DirtyScripts / privesc /
root authored on 3 Sep 2020
..
pspy added pspy 3 years ago
LinEnum.sh added some stuff 4 years ago
Sherlock.ps1 fixed issue with issue numbers not increasing 4 years ago
linpeas.sh privesc scripts added 4 years ago
linuxprivchecker.py added some stuff 4 years ago
nc.exe netcats 3 years ago
nc64.exe netcats 3 years ago
suid3num.py suid enumeration and exploitation 3 years ago
winPEAS.bat privesc scripts added 4 years ago
windows-privesc-check2.exe added some stuff 4 years ago
windows_privesc_check.py added some stuff 4 years ago