APTy / sudo-piggybackLinks
privilege escalation by piggy-backing user sudo requests
☆16Updated 2 years ago
Alternatives and similar repositories for sudo-piggyback
Users that are interested in sudo-piggyback are comparing it to the libraries listed below
Sorting:
- Shell reverse creator, python, perl, ruby, bash, netcat, php, java, python3, PowershellTCP, PowershellUDP, PowershellICMP ....☆25Updated 7 years ago
- ☆29Updated 2 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆13Updated 3 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 3 years ago
- Google Meet Phishing Template For Gophish☆46Updated 3 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 4 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆65Updated 5 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆18Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated 2 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 10 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆108Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Bash Recon Scan - Recon and Scan a network using Bash☆30Updated 3 years ago
- Staged Payloads from Kali Linux - Part 1,2 of 3☆20Updated 3 years ago
- ☆27Updated 5 years ago
- Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container☆10Updated 7 years ago
- ☆19Updated 4 years ago
- Offensive Security Wireless Professional☆17Updated 5 years ago
- Apache Tomcat Manager API WAR Shell Upload☆34Updated 5 years ago
- Reverse Shell troll software☆12Updated 6 years ago
- Simple 5060 port exploit that calls to a receiver device with pre-setuped phrase☆33Updated 3 years ago
- A Reverse Shell which uses an XML file on an SMB share as a communication channel.☆17Updated last year
- Custom pentesting tools☆25Updated 5 years ago
- Run search-that-hash from Google colab with fast offline (hashcat) mode☆35Updated 4 years ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆75Updated 5 years ago
- Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.☆24Updated 5 years ago
- Collection of extra pentest tools for Kali Linux☆111Updated 2 months ago
- Super organized and flexible script for sending phishing campaigns☆56Updated 3 years ago