Windows and Linux Privilege Escalation Tools – Compiled List 2019

Privilege escalation is really an important step in Penetration testing and attacking systems. As you know, gaining access to a system is not the final goal. Pentesters want to maintain that access and…

Read more

Privilege Escalation with PowerShell Empire and SETOOLKIT [Kali Linux]

In a previous tutorial, we used PowerShell Empire v2.3.0 for post exploitation of Windows Operating System. The same can also be done with one of the most popular toolkit named as Social Engineering Toolkit (SETOOLKIT) which…

Read more

Linux Privilege Escalation With Kernel Exploit – [8572.c]

In a previous tutorial, we used Metasploit Framework to gain a low-level shell through meterpreter on the target system (Metasploitable2 Machine) by exploiting the ShellShock vulnerability. But that low level shell is not…

Read more