Privilege escalation tools

Tools

Popular privilege escalation tools

LinEnum (enumeration and privilege escalation)

penetration testing, privilege escalation, system enumeration

LinEnum is one of the tools that can help with automating penetration tests. It performs a discovery on the environment it runs in and tries finding weaknesses to allow privilege escalation.

RootHelper (script to retrieve exploitation tools)

penetration testing, privilege escalation, security assessment

RootHelper is a small script to retrieve several enumeration and privilege escalation tools. It can be used during penetration testing.

Missing a favorite tool in this list? Share a tool suggestion and we will review it.

Related topics

Looking for more specific topics within this tool group? Have a look at the following relevant topics.