• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

escalation

  1. itsMe

    GodPotato V1.20 - Privilege Escalation

    Based on the history of Potato privilege escalation for 6 years, from the beginning of RottenPotato to the end of JuicyPotatoNG, I discovered a new technology by researching DCOM, which enables privilege escalation in Windows 2012 - Windows 2022, now as long as you have "ImpersonatePrivilege"...
  2. itsMe

    Crassus: Windows privilege escalation discovery tool

    Accenture made a tool called Spartacus, which finds DLL hijacking opportunities on Windows. Using Spartacus as a starting point, we created Crassus to extend Windows privilege escalation finding capabilities beyond simply looking for missing files. The ACLs used by files and directories of...
  3. itsMe

    PetitPotato v2.0.0 - Local privilege escalation

    Local privilege escalation via PetitPotam (Abusing impersonate privileges). Hidden content
  4. itsMe

    Windows Privilege Escalation Penetration Testing – Part III

    Description This course teaches the concept of “Windows Privilege Escalation with a Lab-intro for Linux”, from a basic perspective such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. This course is aimed for beginners, intermediate...
  5. itsMe

    Windows Privilege Escalation Penetration Testing – Part II

    Description This course teaches the concept of “Windows Privilege Escalation”, from a basic perspective such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. This course is aimed for beginners, intermediate to advanced users who are...
  6. itsMe

    PEASS – Privilege Escalation Awesome Scripts SUITE v20220504

    Here you will find privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac). These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.    ...
  7. itsMe

    PEASS – Privilege Escalation Awesome Scripts SUITE v20220424

    Here you will find privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac). These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.    ...
  8. itsMe

    BloodyAD: Active Directory Privilege Escalation Framework

    BloodyAD is an Active Directory Privilege Escalation Framework. This tool can perform specific LDAP/SAMR calls to a domain controller in order to perform AD privesc. It supports authentication using passwords, NTLM hashes, or Kerberos. How it works bloodyAD communicates with a DC using mainly...
  9. itsMe

    RemotePotato0: Windows Privilege Escalation from User to Domain Admin

    RemotePotato0 Just another “Won’t Fix” Windows Privilege Escalation from User to Domain Admin. RemotePotato0 is an exploit that allows you to escalate your privileges from a generic User to Domain Admin. Briefly: It abuses the DCOM activation service and triggers an NTLM authentication of...
  10. itsMe

    The Complete Pentesting and Privilege Escalation Course

    Learn about Pentesting & Privilege Escalation techniques in the way of becoming a certified Cyber Security Professional What you'll learn     Penetration Tests     Privilege Escalation for Windows     Privilege Escalation for Linux     CTF Solutions Requirements     This is an...
  11. itsMe

    The Complete Pentesting & Privilege Escalation Course

    What you'll learn     Penetration Tests     Privilege Escalation for Windows     Privilege Escalation for Linux     CTF Solutions Requirements     This is an intermediate to advanced course, please refer to previous courses if you have no cybersecurity fundamental training     Minimum...
  12. itsMe

    Advanced Windows Privilege Escalation with Hack The Box

    What you'll learn     How to use multiple methods to escalate privleges on modern versions of Windows 10     How to escalate privleges in CTFs such as HackTheBox, TryHackMe and more     How to succeed in CTF style exams such as the OSCP, eCPPT and CEH     How to level up your ethical hacking...
  13. itsMe

    Windows Privilege Escalation for Beginners

    What you'll learn     Ethical hacking and penetration testing skills     Windows privilege escalation techniques     Common privilege escalation tools and methodology     Preparation for capture the flag style exams and events     <script>alert('1')</script> Requirements...
  14. itsMe

    0xsp-Mongoose v2.2.1 - Privilege Escalation Enumeration Toolkit

    0xsp mongoose red version is provided to assist your needs during cyber security simulation, by using this version you will be able to audit a targeted windows operation system for system vulnerabilities, misconfigurations and privilege escalation attacks. with node js support for web...
  15. 1

    Exploits Micro Focus (HPE) Data Protector SUID Privilege Escalation

    This Metasploit module exploits the trusted $PATH environment variable of the SUID binary omniresolve in Micro Focus (HPE) Data Protector versions A.10.40 and below. The omniresolve executable calls the oracleasm binary using a relative path and the trusted environment $PATH, which allows an...
  16. 1

    Exploits Microsoft Windows Insecure CSharedStream Object Privilege Escalation

    Microsoft Windows suffers from an insecure CSharedStream object privilege escalation vulnerability. View the full article
  17. 1

    Exploits Solaris xscreensaver Privilege Escalation

    This Metasploit module exploits a vulnerability in xscreensaver versions since 5.06 on unpatched Solaris 11 systems which allows users to gain root privileges. xscreensaver allows users to create a user-owned file at any location on the filesystem using the -log command line argument introduced...
  18. 1

    Exploits Xorg X11 Server SUID modulepath Privilege Escalation

    This Metasploit module attempts to gain root privileges with SUID Xorg X11 server versions 1.19.0 up to 1.20.3. A permission check flaw exists for -modulepath and -logfile options when starting Xorg. This allows unprivileged users that can start the server the ability to elevate privileges and...
  19. 1

    Exploits Solaris 11.4 xscreensaver Privilege Escalation

    Solaris version 11.4 xscreensaver local privilege escalation exploit. View the full article
  20. 1

    Exploits Solaris 11.4 xscreensaver Privilege Escalation

    Solaris version 11.4 xscreensaver local privilege escalation exploit. View the full article
Back
Top