liamg / traitorLinks
Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
☆7,054Updated last year
Alternatives and similar repositories for traitor
Users that are interested in traitor are comparing it to the libraries listed below
Sorting:
- Gather and update all available and newest CVEs with their PoC.☆7,364Updated this week
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆12,293Updated last month
- Fancy reverse and bind shell handler☆2,837Updated last year
- Adversary Emulation Framework☆10,210Updated last week
- PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)☆18,715Updated last week
- A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for att…☆5,511Updated last week
- Monitor linux processes without root permissions☆5,763Updated 2 years ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆7,372Updated last week
- Connect like there is no firewall. Securely.☆1,761Updated last month
- pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and …☆1,896Updated 3 years ago
- An OOB interaction gathering server and client library☆4,023Updated last week
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,471Updated 3 years ago
- Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules…☆5,901Updated last year
- 📦 Make security testing of K8s, Docker, and Containerd easier.☆4,449Updated last week
- Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.☆5,419Updated 7 months ago
- A fast, simple, recursive content discovery tool written in Rust.☆7,173Updated last month
- A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.☆2,939Updated last week
- ☆2,506Updated 2 years ago
- An HTTP toolkit for security research.☆9,001Updated 9 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆3,545Updated this week
- Linux privilege escalation auditing tool☆6,248Updated last year
- Various tips & tricks☆3,555Updated last month
- Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/☆1,786Updated 2 years ago
- CVE-2021-4034 1day☆2,021Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆3,434Updated 2 years ago
- Real-time HTTP Intrusion Detection☆3,070Updated last year
- The Havoc Framework☆7,951Updated 4 months ago
- Fast passive subdomain enumeration tool.☆12,538Updated this week
- Arsenal is just a quick inventory and launcher for hacking programs☆3,609Updated 11 months ago
- One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️☆6,292Updated last week