Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-privilege-escalation
A curated list of awesome privilege escalation
https://github.com/m0nad/awesome-privilege-escalation
Last synced: 4 days ago
JSON representation
-
Linux
-
- Privilege Escalation Cheatsheet (Vulnhub)
- A guide to Linux Privilege Escalation - Feroze
- Back To The Future: Unix Wildcards Gone Wild - school Unix hacking technique, that will still work in 2013.
- Basic Linux Privilege Escalation
- Enumeration is the Key
- Hackers Hut
- Hacking Linux Part I: Privilege Escalation
- How privileges work in operating systems?
- Linux elevation of privileges ToC
- Linux - Privilege Escalation
- Linux Privilege Escalation
- Linux Privilege Escalation
- Linux Privilege Escalation
- Linux Privilege Escalation
- Local Priv Esc - Linux
- PrivilageEsc Linux
- Linux Privilege Escalation – Exploiting User Groups
- Local Linux Enumeration & Privilege Escalation
- Local Linux privilege escalation overview
- Penetration-Testing-Grimoire/Privilege Escalation/linux.md
- PENETRATION TESTING PRACTICE LAB - VULNERABLE APPS / SYSTEMS
- POST CATEGORY : Privilege Escalation
- Privilege escalation: Linux
- Privilege Escalation & Post-Exploitation
- Reach the root! How to gain privileges in Linux?
- TTY Input Pushback Privilege Escalation
- Understanding Privilege Escalation
- Penetration-Testing-Grimoire/Privilege Escalation/linux.md
- Back To The Future: Unix Wildcards Gone Wild - school Unix hacking technique, that will still work in 2013.
-
Escape restricted shells
-
SUDO and SUID
-
Capabilities
-
Tools
-
NFS
-
Presentations
-
TTY Pushback / TIOCSTI injection
-
-
Docker
-
Presentations
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Containers to Execute Commands on Play with Docker Servers
- Escaping the Whale: Things you probably shouldn’t do with Docker (Part 1)
- Hack Allows Escape of Play-with-Docker Containers
- Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc
- Container security notes
- Dirty COW - (CVE-2016-5195) - Docker Container Escape
- Docker Breakout
- Don't expose the Docker socket (not even to a container)
- Escaping Containers to Execute Commands on Play with Docker Servers
- Hacking Docker the Easy way
- Understanding Docker container escapes
- Introduction to Docker Hacking
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping privileged containers for fun
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
- Escaping Docker Privileged Containers
-
-
Windows
-
Presentations
- LOLBAS
- OSCP Windows PrivEsc - Part 1
- Privilege Escalation
- Privilege escalation: Windows
- Windows elevation of privileges ToC
- Windows Local Privilege Escalation
- Windows Post Gather Modules
- Windows Priv Esc
- Windows Privilege Escalation Guide
- Windows - Privilege Escalation
- Windows Privilege Escalation
- Windows Privilege Escalation
- Windows Privilege Escalations
- Level Up! Practical Windows Privilege Escalation - Andrew Smith
- Level Up! - Practical Windows Privilege Escalation (Presentation Slides)
- SANS Webcast: Pen Testing with PowerShell - Local Privilege Escalation Techniques
- Windows Privilege Escalation Techniques (Local) - Tradecraft Security Weekly #2
- Windows Privilege Escalation Unquoted Service - Part 1
- Windows Privilege Escalation Unquoted Service - Part 2
- Windows Privilege Escalation Unquoted Service - Part 3
- Windows Local Privilege Escalation
-
Unquoted services with spaces
- Windows Privilege Escalation – Unquoted Services
- Windows Privilege Escalation via Unquoted Service Paths
- Unquoted Service Path
- Practical Guide to exploiting the unquoted service path vulnerability in Windows
- PrivEsc: Unquoted Service Path
- UNQUOTED SERVICE PATHS
- Windows Privilege Escalation — Part 1 (Unquoted Service Path)
-
Groups.xml
-
PrintNightmare
-
DLL Hijacking
- DLL Hijacking
- DLL Hijacking
- DLL Search Order Hijacking
- PrivEsc: DLL Hijacking
- Windows Privilege Escalation via DLL Hijacking - clear view on one of the most used techniques for privilege escalation by the Threat Actors. by HacknPentest
-
Potato
-
NoFilter
-
-
Linux and Windows
-
Cloud
-
GCP
- Tutorial on privilege escalation and post exploitation tactics in Google Cloud Platform environments - dive into manual post-exploitation tactics and techniques for GCP.
-
Categories
Sub Categories