Add GTFOBins to privesc section.

This commit is contained in:
fabacab 2021-10-20 15:33:28 -04:00
parent 15768a809b
commit f48c11cdce
No known key found for this signature in database
GPG Key ID: B0303BF6BA36A560
1 changed files with 1 additions and 0 deletions

View File

@ -651,6 +651,7 @@ See also *[Web-accessible source code ripping tools](#web-accessible-source-code
## Privilege Escalation Tools
* [Active Directory and Privilege Escalation (ADAPE)](https://github.com/hausec/ADAPE-Script) - Umbrella script that automates numerous useful PowerShell modules to discover security misconfigurations and attempt privilege escalation against Active Directory.
* [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
* [LinEnum](https://github.com/rebootuser/LinEnum) - Scripted local Linux enumeration and privilege escalation checker useful for auditing a host and during CTF gaming.
* [Postenum](https://github.com/mbahadou/postenum) - Shell script used for enumerating possible privilege escalation opportunities on a local GNU/Linux system.
* [unix-privesc-check](https://github.com/pentestmonkey/unix-privesc-check) - Shell script to check for simple privilege escalation vectors on UNIX systems.