RoqueNight / Linux-Privilege-Escalation-Basics
Simple and accurate guide for linux privilege escalation tactics
☆194Updated last year
Alternatives and similar repositories for Linux-Privilege-Escalation-Basics:
Users that are interested in Linux-Privilege-Escalation-Basics are comparing it to the libraries listed below
- improving...☆165Updated last month
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆233Updated last year
- Collection of reverse shells for red team operations.☆479Updated this week
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆284Updated 3 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆120Updated last month
- HTB Certified Penetration Testing Specialist CPTS Study☆93Updated last year
- My OSCP Prep Sandbox!!☆129Updated 7 months ago
- ☆203Updated 4 years ago
- Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.☆557Updated 2 months ago
- Tips on how to write exploit scripts (faster!)☆438Updated 6 months ago
- ☆213Updated 4 years ago
- ☆73Updated last year
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆104Updated 3 years ago
- A RedTeam Toolkit☆391Updated 3 months ago
- A general purpose cheat sheet for pentesting and OSCP certification☆125Updated 2 weeks ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆192Updated 2 years ago
- Writeups for vulnerable machines.☆169Updated 2 years ago
- Active Directory pentesting mind map☆375Updated last year
- Writeups for PortSwigger WebSecurity Academy☆282Updated last year
- Notes compiled for the OSCP exam.☆146Updated 2 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆368Updated 4 years ago
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆755Updated 9 months ago
- Smart context-based SSRF vulnerability scanner.☆348Updated 2 years ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆321Updated last year
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆500Updated 3 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆135Updated 7 months ago
- my kali desktop setup☆279Updated 7 months ago
- SSTI Payload Generator☆89Updated 2 years ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆518Updated 2 weeks ago
- PNPT Exam Preparation - TCM Security☆161Updated 3 years ago