Script to promote users to Administrators if they provide a PIN that is sent to the Jamf Pro Inventory.
-
Updated
Oct 23, 2025 - Shell
Script to promote users to Administrators if they provide a PIN that is sent to the Jamf Pro Inventory.
🔍 Discover privilege escalation paths in your environment with PrivEscScope, simplifying security assessments and boosting your defense strategies.
🔍 Explore and analyze privilege escalation paths in environments to enhance security and minimize risks.
🔗 Manage high-availability clusters with OCF-compliant resource agents for Pacemaker and rgmanager to ensure reliable services.
🛠️ Terminate AV processes easily with NSecSoftBYOVD using the provided driver for streamlined execution in your environment.
🚀 Enhance your penetration testing with PwnKit Helper, a simple tool for exploiting the CVE-2021-4034 vulnerability in pkexec for local privilege escalation.
🔐 Master ethical hacking and cybersecurity with this comprehensive learning path, featuring essential tools, techniques, and real-world practice labs.
🛠️ Explore penetration testing with this ethical hacking project, featuring Kali Linux, virtual lab setups, and tools to assess and exploit vulnerabilities.
🔍 Demonstrate the CVE-2025-32463 privilege-escalation flaw in sudo's chroot feature with this minimal, reproducible proof of concept environment.
Discover LES-Modern v3.0, an advanced tool for dynamic Linux exploit suggestions, leveraging real-time CVE data and comprehensive reporting. 🚀💻
# cdkThis repository contains tools for managing Linux DO CD keys. Explore the code and contribute to enhance key management! 🛠️💻
A PowerShell-based malware designed to completely disable all Windows security features, featuring UAC bypass and advanced anti-virtualization techniques. Built to operate both as a standalone PowerShell script and as a compiled executable (.exe) for maximum flexibility and stealth.
This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the
Suggests programs to run against services found during the enumeration phase of a Pentest
📐 G3tSyst3m's Infosec Research and Development Blog
gROOT. Inspired by linpeas. A command line interface (CLI) for enumerating target systems to help find your way to root through common privilege escalation vectors
Modular Offensive Security Framework for OSINT, Recon, and Privilege Escalation.
Demonstrates a full penetration workflow on a lab target: scanning, exploitation, reverse shell establishment, privilege escalation, and defensive validation.
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
SeTcbPrivilege Local Privilege Escalation Exploit
Add a description, image, and links to the privilege-escalation topic page so that developers can more easily learn about it.
To associate your repository with the privilege-escalation topic, visit your repo's landing page and select "manage topics."