Privilege Escalation

PurplePanda : Identify Privilege Escalation Paths Within And Across Different Clouds

PurplePanda is a tool that fetches resources from different cloud/saas applications focusing on permissions in order to identify privilege escalation paths…

2 years ago

BloodyAD : An Active Directory Privilege Escalation Framework

BloodyAD is an Active Directory Privilege Escalation Framework, it can be used manually using bloodyAD.py or automatically by combining pathgen.py and autobloody.py. This framework supports…

2 years ago

PEASS-ng : Privilege Escalation Awesome Scripts SUITE new generation

PEASS-ng is a Privilege Escalation Awesome Scripts SUITE new generation. Here you will find privilege escalation tools for Windows and Linux/Unix*…

2 years ago

DazzleUP : A Tool That Detects The Privilege Escalation Vulnerabilities

DazzleUP is a tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating…

4 years ago

PrivescCheck : Privilege Escalation Enumeration Script for Windows

PrivescCheck script aims to enumerate common Windows security misconfigurations which can be leveraged for privilege escalation and gather various information…

4 years ago

WinPwnage – Elevate, UAC Bypass, Privilege Escalation, dll Hijack Techniques

WinPwnage meaning is to study the techniques. Techniques are found online, on different blogs and repos here on GitHub. I…

6 years ago