YasserREED / screen-v4.5.0-priv-escalateLinks
Updated GNU Screen 4.5.0 Exploit: This repository hosts an enhanced exploit for GNU Screen 4.5.0, optimized for Kali Linux 2024. It includes modifications for compatibility with the latest binary configurations in Kali Linux. Intended for educational and research purposes to demonstrate privilege escalation.
☆14Updated last year
Alternatives and similar repositories for screen-v4.5.0-priv-escalate
Users that are interested in screen-v4.5.0-priv-escalate are comparing it to the libraries listed below
Sorting:
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆151Updated last year
- GitLab User Enumeration☆40Updated 9 months ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆50Updated 2 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆197Updated 7 months ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆110Updated 7 years ago
- ☆122Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆570Updated 10 months ago
- A 2 part modified version of the Mobile Mouse 3.6.0.4 exploit.☆14Updated 2 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Multiplayer pivoting solution☆447Updated 2 months ago
- Active Directory Enumeration and Exploitation☆11Updated 2 months ago
- Just another Powerview alternative but on steroids☆789Updated last week
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆341Updated last year
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆25Updated 3 years ago
- Timeroasting scripts by Tom Tervoort☆363Updated 3 months ago
- Bruteforce Keepass databases (KDBX 4.x format)☆118Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- ☆26Updated 6 months ago
- C# implementation of harmj0y's PowerView☆37Updated 5 years ago
- Manufacturing Truth since 1984☆12Updated last year
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆285Updated 2 months ago
- Joomla login bruteforce☆87Updated last year
- Make everyone in your VLAN ASRep roastable☆226Updated last week
- In-depth ldap enumeration utility☆527Updated 3 weeks ago
- A cheatsheet for NetExec☆142Updated 4 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆134Updated 3 weeks ago
- Aspx reverse shell☆118Updated 5 years ago
- Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal / Authenticated Arbitrary File Deletion in Python3☆18Updated 2 years ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆687Updated last month
- Aliases and scripts to make common tasks easier.☆156Updated last year