Privilege Escalation
The goal is to describe how to gain a privilege account. I list tools and commands which are useful for this.
Get the fuck out
GTFOBins GTFOBins is a curated list of Unix binaries that can be used to bypass local security r...
SUID PrivEsc Python
SUID PrivEsc Python Some files has Permissions to be executed by any user with full permissions ...
Windows Vulnerabilities
Printspoofer PrintSpoofer exploit that can be used to escalate service user permissions on Windo...
WinLin PEAS
linPEAS LinPEAS is a script that search for possible paths to escalate privileges on Linux/Unix*...
Stabilize a Shell
As soon you was able to get a shell on the target you can spawn a stabilized bash shell python -...