awesome-privilege-escalation/README.md
Victor Ramos Mello e5f045afaa
Titles in "SUDO and SUID" section
Titles in "SUDO and SUID" section, removing duplicates or not so good reference
2019-12-13 11:01:08 +01:00

12 KiB

Awesome Privilege Escalation

A curated list of awesome privilege escalation

Table of Contents

Linux

Escape restricted shells

SUDO and SUID

  • GTFOBins: GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
  • Abusing SUDO: Some of the binary which helps you to escalate privilege using the sudo command.
  • Sudo (LD_PRELOAD): Privilege Escalation from an LD_PRELOAD environment variable.
  • How I got root with Sudo

Capabilities

Tools

Find CVEs

Chkrootkit

NFS

Presentations

Windows

Hot Potato

Unquoted services with spaces

Groups.xml

Tools

Presentations

Linux and Windows

Docker

Docker socks

AWS