Skip to content
This repository has been archived by the owner on Oct 17, 2022. It is now read-only.

Latest commit

 

History

History
21 lines (15 loc) · 309 Bytes

privilege-escalation-tools.md

File metadata and controls

21 lines (15 loc) · 309 Bytes
description
A List of amazing priv esc scripts I have found from personal experience. If you have found other tools plz feel free to dm me about them.

Privilege Escalation Tools

WINDOWS

  • winPEAS
  • SeatBelt
  • Mssql
  • PowerUpSQL

LINUX

  • linPEAS
  • linenum
  • inux-smart-enumeration