YasserREED / screen-v4.5.0-priv-escalateLinks
Updated GNU Screen 4.5.0 Exploit: This repository hosts an enhanced exploit for GNU Screen 4.5.0, optimized for Kali Linux 2024. It includes modifications for compatibility with the latest binary configurations in Kali Linux. Intended for educational and research purposes to demonstrate privilege escalation.
☆12Updated last year
Alternatives and similar repositories for screen-v4.5.0-priv-escalate
Users that are interested in screen-v4.5.0-priv-escalate are comparing it to the libraries listed below
Sorting:
- Malicious Macro Generator for LibreOffice/OpenOffice☆41Updated 2 years ago
- GitLab User Enumeration☆37Updated 8 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆148Updated last year
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆186Updated 5 months ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆104Updated 7 years ago
- Kerberoast with ACL abuse capabilities☆547Updated 8 months ago
- A 2 part modified version of the Mobile Mouse 3.6.0.4 exploit.☆14Updated 2 years ago
- ☆119Updated 2 years ago
- Multiplayer pivoting solution☆415Updated last month
- Active Directory Enumeration and Exploitation☆11Updated last month
- C# implementation of harmj0y's PowerView☆33Updated 5 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆328Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Manufacturing Truth since 1984☆12Updated last year
- Just another Powerview alternative but on steroids☆782Updated this week
- Bruteforce Keepass databases (KDBX 4.x format)☆114Updated last year
- Timeroasting scripts by Tom Tervoort☆356Updated 2 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Joomla login bruteforce☆79Updated last year
- A Python tool to crack solar putty session backups☆22Updated 9 months ago
- In-depth ldap enumeration utility☆509Updated last month
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆23Updated 3 years ago
- Extracts Key Values from .keytab files☆302Updated 5 years ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆675Updated this week
- Aspx reverse shell☆113Updated 5 years ago
- ☆19Updated 5 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆76Updated 8 months ago
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆40Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆131Updated 4 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆397Updated last year