privilege-escalation

Open-source projects categorized as privilege-escalation

Top 23 privilege-escalation Open-Source Projects

  • PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

  • Project mention: php shell not executed in wordpress | /r/hacking | 2023-12-08

    Also https://github.com/swisskyrepo/PayloadsAllTheThings I'm sure there's a few test php files in here for filter bypasses too

  • Awesome-Hacking-Resources

    A collection of hacking / penetration testing resources to make you better!

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • traitor

    :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

  • Project mention: Traitor – Automatic Linux privesc via exploitation of low-hanging fruits | news.ycombinator.com | 2023-06-12
  • Infosec_Reference

    An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

  • linux-kernel-exploitation

    A collection of links related to Linux kernel security and exploitation

  • Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  • CDK

    📦 Make security testing of K8s, Docker, and Containerd easier.

  • Project mention: A morning with the Rabbit R1: a fun, funky, unfinished AI gadget | news.ycombinator.com | 2024-04-24

    It does show how incompetent the attacker was, I report below what Retr0id wrote in the issue:

    "tl;dr: The "leak" seems real, but doesn't prove any of the claims made in the readme.

    This statement from Peiyuan Liao, the rabbit CTO, is consistent with what I'm seeing here: https://twitter.com/liaopeiyuan/status/ 1782922595199033662

    So the "leak" is a bit of a nothingburger, containing partial code for the relatively boring process of letting users authenticate with online services through a sandboxed browser session, from which auth tokens etc. can be extracted. You can't infer anything about how LAM does or doesn't work from this.

    They likely used "kiosk escape" tricks to get code exec within the box that runs the browser. Assuming their sandboxing is all set up correctly, this isn't particularly concerning, but it does expose the code that runs within the sandbox for analysis. That's what we appear to have here.

    The attacker left behind a file named cdk.log, which is an artifact of https://github.com/cdk-team/CDK/, a container pentesting tool. They were clearly trying to escape the sandbox and pivot to somewhere more interesting, but I don't think they managed it. I think "part 2" is a bluff, this is all they have (feel free to prove me wrong, lol).

    But that doesn't mean there's nothing here. Lets look at what we do have.

    The most interesting detail to me is a package name list in repo/ typescript/common/base-tsconfig.json

    [...]

    The only code actually present is for q-web-minion-

    What follows is my speculation based on the names alone:

    "q" seems like a codename for the rabbit device (so q-hole rabbit hole). Q might stand for "quantum".

    The problem with trying to log into and interface with consumer-facing services from 'the cloud" is that you'll get IP rate limited, blocked as a bot, etc. It would make sense to proxy traffic back out through the user's device, and that's what I'd hope q-proxy is about. The big downside with this is that it ~doubles latency and halves available bandwidth, magnifying any deficiencies of a flaky 4G connection. This is perhaps partly why their doordash demo chugged so hard. (protip to the team; use a caching proxy, with SSL, MitM. Detect CDN URLs and don't proxy those.)

    This is a total stab in the dark but my guess is that bunny-host is where the LAM action happens, and bunny-builder is for LAM training.

    cm-quantum-peripheral-common might be the wrist-mounted device teased in the launch event.

    Addendum:

    It's also possible there were some juicy credentials accessible within the container. But if there were, they aren't in this leak. In particular, it looks like they're using GCP "service account keys' (/credentials/ cm-gcp-service-account-quantum-workload/gcp-service-account- quantum-workload.json), which according to google's docs "create a security risk and are not recommended. Unlike the other credential file types, compromised service account keys can be used by a bad actor without any additional information".

    There isn't enough information here (and/or my analysis isn't deep enough - "cloud" is not my forte) to determine if that'll cause any issues in practice, but if there really is a "part 2" leak, I'd guess this is how they got it."

    I OCR two screenshots that I did so there could be errors.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • linux-smart-enumeration

    Linux enumeration tool for pentesting and CTFs with verbosity levels

  • WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

  • PrivescCheck

    Privilege Escalation Enumeration Script for Windows

  • pwncat

    Fancy reverse and bind shell handler

  • Project mention: Take the first steps to harden your Kubernetes cluster | dev.to | 2023-09-09

    We're using pwncat-cs to listen for incoming connections and elevate to a shell. Log into the EC2 VM and run:

  • juicy-potato

    A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

  • SUDO_KILLER

    A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

  • A-Red-Teamer-diaries

    RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

  • Coercer

    A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

  • odat

    ODAT: Oracle Database Attacking Tool

  • moonwalk

    Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. (by mufeedvh)

  • awesome-privilege-escalation

    A curated list of awesome privilege escalation

  • deepce

    Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

  • Project mention: How to Escape a Container | news.ycombinator.com | 2023-12-20

    Useful: https://github.com/stealthcopter/deepce

  • msdat

    MSDAT: Microsoft SQL Database Attacking Tool

  • SUID3NUM

    A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

  • GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

  • Lucifer

    A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

privilege-escalation related posts

Index

What are some of the best open-source privilege-escalation projects? This list will help you:

Project Stars
1 PayloadsAllTheThings 56,831
2 Awesome-Hacking-Resources 14,677
3 traitor 6,491
4 Infosec_Reference 5,358
5 linux-kernel-exploitation 5,319
6 Active-Directory-Exploitation-Cheat-Sheet 5,050
7 CDK 3,638
8 linux-smart-enumeration 3,193
9 WinPwn 3,182
10 PrivescCheck 2,614
11 pwncat 2,349
12 juicy-potato 2,246
13 SUDO_KILLER 2,096
14 A-Red-Teamer-diaries 1,670
15 Coercer 1,564
16 odat 1,557
17 moonwalk 1,290
18 awesome-privilege-escalation 1,114
19 deepce 1,102
20 msdat 803
21 SUID3NUM 577
22 GTFONow 491
23 Lucifer 335

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com