Skip to content
View r10lab's full-sized avatar
Block or Report

Block or report r10lab

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

提权

10 repositories

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,426 3,008 Updated Jul 21, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,834 1,979 Updated Sep 6, 2023

各大平台提权工具

C 339 113 Updated Apr 7, 2018

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,567 579 Updated Mar 12, 2024

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,881 668 Updated Feb 15, 2023

My proof-of-concept exploits for the Linux kernel

C 1,435 367 Updated Mar 31, 2022

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C 1,140 183 Updated May 10, 2024

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,321 566 Updated Dec 25, 2023

Linux Eelvation(持续更新)

C 385 92 Updated Jul 29, 2022

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,190 286 Updated Apr 17, 2024