infinite-horizon219 / Unix-Privilege-Escalation-Exploits-Pack
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
☆807Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Unix-Privilege-Escalation-Exploits-Pack
- ☆1,114Updated 7 years ago
- Linux Exploit Suggester; based on operating system release number☆1,778Updated 10 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,831Updated 4 years ago
- Automatically exported from code.google.com/p/unix-privesc-check☆1,035Updated 3 years ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆958Updated 6 years ago
- Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems☆1,486Updated last year
- Vulnerability Labs for security analysis☆1,159Updated 3 years ago
- PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.☆1,895Updated 6 years ago
- My proof-of-concept exploits for the Linux kernel☆1,450Updated 2 years ago
- MS17-010☆2,147Updated last year
- Windows Exploits☆1,256Updated 4 years ago
- Simple reverse ICMP shell☆1,561Updated 6 years ago
- Python PTY backdoors - full PTY or nothing!☆740Updated 10 years ago
- Various kernel exploits☆747Updated 8 months ago
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits☆1,771Updated 2 years ago
- Tiny SHell - An open-source UNIX backdoor (I'm not the author!)☆538Updated 9 months ago
- kernel privilege escalation enumeration and exploitation framework☆687Updated 6 years ago
- Payload Generation Framework☆1,800Updated 3 months ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆723Updated 7 years ago
- Post Exploitation Collection☆1,554Updated 4 years ago
- Windows / Linux Local Privilege Escalation Workshop☆1,005Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆674Updated 3 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆486Updated 3 years ago
- Pop shells like a master.☆1,442Updated 5 years ago
- ☆699Updated 3 years ago
- CTF write-ups from the VulnHub CTF Team☆696Updated 6 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆379Updated last year
- Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Dir…☆1,586Updated 10 months ago
- Tiny SHell is an open-source UNIX backdoor.☆650Updated 11 years ago