ngalongc / AutoLocalPrivilegeEscalation
An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically
☆488Updated 3 years ago
Alternatives and similar repositories for AutoLocalPrivilegeEscalation:
Users that are interested in AutoLocalPrivilegeEscalation are comparing it to the libraries listed below
- application server attack toolkit☆685Updated 4 years ago
- PwnWiki - The notes section of the pentesters mind.☆559Updated 6 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆355Updated 2 years ago
- Exploits and Security Tools Framework 2.0.1☆305Updated 2 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆334Updated last year
- ☆601Updated 3 months ago
- A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.☆487Updated 3 years ago
- Automated Linux evil maid attack☆423Updated 9 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- RedSnarf is a pen-testing / red-teaming tool for Windows environments☆1,206Updated 4 years ago
- Automates some pentest jobs via nmap xml file☆323Updated 6 years ago
- Micro$oft Windows Hacking Pack☆517Updated 6 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- First IDE for Nmap Script (NSE) Development.☆356Updated 4 years ago
- Metasploit AV Evasion Tool☆258Updated 9 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆175Updated 8 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆391Updated 7 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆726Updated 7 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆570Updated 7 years ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆965Updated 7 years ago
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆451Updated 8 years ago
- Specify targets and run sets of tools against them☆386Updated 5 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆318Updated 6 years ago
- Collection of Proof of Concepts and Potential Targets for #ShellShocker☆887Updated 4 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago