From 889680a4e8b592c0c64279e737cc68d1375c7b26 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sat, 14 Nov 2020 20:36:08 -0500 Subject: [PATCH] Update README.md --- post_exploitation/README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/post_exploitation/README.md b/post_exploitation/README.md index 3cdd2d9..018a5b3 100644 --- a/post_exploitation/README.md +++ b/post_exploitation/README.md @@ -94,4 +94,11 @@ * [C2 WebInterface](https://pentestlab.blog/2018/01/03/command-and-control-web-interface/) * [Safe Red Team Infrastructure](https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac) +# Privilege Escalation +- [Local Windows Privilege Escalation Checklist](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation) +- [Windows local Privilege Escalation Awesome Script (C#.exe and .bat)](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS) +- [Local Linux Privilege Escalation Checklist](https://book.hacktricks.xyz/linux-unix/linux-privilege-escalation-checklist) +- [Linux local Privilege Escalation Awesome Script (.sh)](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) +- [LinEnum - Linux Privilege Escalation Enumeration](https://github.com/rebootuser/LinEnum) +