JameelNabbo / Linux-advanced-privilege-escalationLinks
☆12Updated 7 years ago
Alternatives and similar repositories for Linux-advanced-privilege-escalation
Users that are interested in Linux-advanced-privilege-escalation are comparing it to the libraries listed below
Sorting:
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆23Updated 6 years ago
- A collection of OSCE preparation resources.☆24Updated 6 years ago
- Scripts for OSCE☆18Updated 7 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- inviteflood : SIP/SDP INVITE message flooding over UDP/IP☆12Updated 10 years ago
- Runs sshd as a unprivileged user for persistence☆12Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 7 years ago
- Escalation Servers and Scripts for Priv Escalation☆18Updated 6 years ago
- Helper scripts to assist penetration testing and exploit development☆35Updated last year
- Miscellaneous exploit scripts☆17Updated 3 years ago
- ☆28Updated 6 years ago
- ☆36Updated 7 years ago
- Alphanumeric Encoder☆25Updated 7 years ago
- C & Shellcode Playground..☆10Updated 8 years ago
- ☆21Updated 6 years ago
- Pentest scripts for abuse Bash on Windows (Cygwin/WSL) - HackLu 2018☆45Updated 6 years ago
- automatic scan for hackthebox☆13Updated 5 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆45Updated 8 years ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 5 years ago
- Notes and helper scripts/files/etc from when I passed my OSCP☆19Updated 6 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 11 years ago
- My python3 implementation of a Forward Shell☆36Updated 6 years ago
- Scripts for Deploying new server☆49Updated 8 months ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆51Updated 5 years ago
- Scans plugins directory for possible vulnerable plugins.☆22Updated 2 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆39Updated 7 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆32Updated 7 years ago
- Linux Rootkits (4.x Kernel)☆87Updated 4 years ago