Sudo Baron Samedit Exploit
Sudo exploit
#夺旗赛 (CTF) 和网络安全资源#A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges ...
Steal user's password when running sudo for post-exploitation purposes
CVE-2021-3156: Sudo heap overflow exploit for Debian 10
A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc
GTFOBins Sudo Automated Script to Exploitation
CVE-2021-3156 - sudo exploit for ubuntu 18.04 & 20.04
Exploit generator for sudo CVE-2021-3156
Sudo for Windows
翻译 - 适用于 Windows 的 Sudo - 在不生成新的控制台主机窗口的情况下提升运行
sudo for windows
Plugin for sudo that requires another human to approve and monitor privileged sudo sessions
Utility to execute a command as another user
翻译 - 以其他用户身份执行命令的实用程序
Development repository for sudo cookbook
A memory safe implementation of sudo and su.
[Linux] Two Privilege Escalation techniques abusing sudo token
翻译 - [Linux]滥用sudo令牌的两种特权升级技术
PoC for CVE-2021-3156 (sudo heap overflow)
翻译 - CVE-2021-3156的PoC(sudo堆溢出)
WarBerryPi - Tactical Exploitation
Exploitation Framework for Embedded Devices
翻译 - 嵌入式设备的开发框架
Post Exploitation Collection
翻译 - 开发后收藏
BeEF 全称 The Browser Exploitation Framework,是一款针对浏览器的渗透测试工具。
Linux Binary Exploitation
翻译 - Linux 二进制开发
Offensive Software Exploitation Course
翻译 - 进攻性软件开发课程
PowerSploit - A PowerShell Post-Exploitation Framework
Exploitation for XSS
翻译 - XSS开发