Windows and Linux Privilege Escalation Tools – Compiled List 2019

Privilege escalation is really an important step in Penetration testing and attacking systems. As you know, gaining access to a system is not the final goal. Pentesters want to maintain that access and gain more privilege to perform specific tasks and collect more sensitive information.

Privilege escalation is the act of exploiting a bug, design flaw or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user. The result is that an application with more privileges than intended by the application developer or system administrator can perform unauthorized actions.

Here is the list of few privilege escalation tools for both Windows and Linux operating systems:

S.No Download Link
1 BeRoot
2 Windows Exploit Suggester
2 Linux Exploit Suggester
3 PowerSploit
4 Windows Privsc Check
5 MimiKatz
6 PypyKatz
7 RottenPotatoNG
8 Portia
9 Yodo
10 Accesschk
11 Creddump
12 Icacls
13 Tempracer
14 Unix Privesc Check
15 LinEnum
16 WindowsEnum
17 Powerless
18 Local UNIX PrivEsc Aggregation
19 Unix Privilege Escalation Exploits Pack
20 linuxprivchecker.py
21 Auto Local Privilege Escalation
22 Root Helper
23 Pre compiled Windows Exploits
24 Easy System
25 Potato
26 Smashed Potato
27 Tater
28 Windows Kernel Exploits
29 Linux Kernel Exploits
30 JAWS – Just Another Windows (Enum) Script
31 Sherlock
32 Dirty COW
33 SessionGopher
34 Windows Privesc Check – Powershell
35 Privesc
You may also like:

Sarcastic Writer

Step by step hacking tutorials about wireless cracking, kali linux, metasploit, ethical hacking, seo tips and tricks, malware analysis and scanning.

Related Posts