Tagged: privilege escalation

PurplePanda: AUTOMATED Privilege Escalation IN THE CLOUD

PurplePanda This tool fetches resources from different cloud/saas applications focusing on permissions in order to identify privilege escalation paths and dangerous permissions in the cloud/saas configurations. Note that PurplePanda searches both privileges escalation paths within a platform...

Privilege escalation tool

portia: Privilege escalation tool

portia Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised Privilege escalation Lateral movement Convenience modules Portia is a genus...

MIDA-Multitool

MIDA-Multitool: system enumeration, vulnerability identification and privilege escalation

MIDA-Multitool – Bash script purposed for system enumeration, vulnerability identification, and privilege escalation.MIDA Multitool draws functionality from several of my previous scripts namely SysEnum and RootHelper and is in many regards RootHelpers successor. Besides functionality from these two previous...