sujayadkesar / Linux-Privilege-EscalationLinks
All Linux privilege Escalation methods are listed under one MarkDownπ¦ i.e Kernel Exploits to Cronjobs
β43Updated 2 years ago
Alternatives and similar repositories for Linux-Privilege-Escalation
Users that are interested in Linux-Privilege-Escalation are comparing it to the libraries listed below
Sorting:
- Linux privilege escalation exploits collection.β139Updated 2 years ago
- some of the commands I usually use when doing HTB machinesβ45Updated last year
- TryHackMe rooms, tips and tricks, and other CTF writeupsβ126Updated 2 months ago
- β95Updated 5 months ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.β90Updated last month
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royaleβ203Updated 8 months ago
- Official writeups for University CTF 2023: Brains & Bytesβ102Updated 8 months ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tranβ13Updated 2 years ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.β232Updated last month
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."β54Updated 2 years ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Laβ¦β279Updated 3 months ago
- Official writeups for Business CTF 2024: The Vault Of Hopeβ151Updated 8 months ago
- β49Updated 3 years ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.β131Updated last month
- β23Updated last year
- Templates for submissionsβ80Updated 2 weeks ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !β130Updated 3 months ago
- A compact guide to network pivoting for penetration testings / CTF challenges.β210Updated last year
- improving...β211Updated last week
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyectβ¦β57Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.β46Updated last year
- Practice Labsβ95Updated 4 years ago
- This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach iβ¦β88Updated 3 years ago
- AD related packs are here!β13Updated 2 years ago
- Reverse shell cheat sheetβ27Updated 2 years ago
- Vulnerabilities you my miss during a penetration testing.β99Updated last year
- β43Updated last year
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)β132Updated 11 months ago
- My OSCP Prep Sandbox!!β160Updated 2 months ago
- POC for CVE-2021-41091β65Updated 2 years ago