AJ-Labz
search
Ctrlk
  • whoami
  • The Lab
    • Building the Labchevron-right
    • Building the Windows Domain
    • Building a Local DNS Server
    • Installing Apache Guacamole
    • Installing WireGuard VPN
    • Industrial Control Systems (ICS)
  • Defensive Cyberz
  • Analytic Repochevron-right
  • Creating an SIEMchevron-right
  • Zeek || Brochevron-right
  • Offensive Cyberz
    • Cobalt Strike Red Team Cheat Sheet
    • Defense Evasionchevron-right
    • AD Enumerationchevron-right
    • AD Attackchevron-right
    • Command and Controlchevron-right
    • Linuxchevron-right
      • Shells
      • Impacket
      • SSH
      • Kerberos Cache File
      • Ansible
      • Privilege Escalation
    • Phishingchevron-right
    • Wireless Attacks
    • Create a Trojan
  • Cyber Readingz
    • Recommended Readings
gitbookPowered by GitBook
block-quoteOn this pagechevron-down
  1. Offensive Cyberzchevron-right
  2. Linux

Privilege Escalation

https://github.com/carlospolop/PEASS-ng/tree/master/linPEASarrow-up-right

https://book.hacktricks.xyz/linux-unix/privilege-escalation arrow-up-right

https://github.com/DominicBreuker/pspyarrow-up-right

PreviousAnsiblechevron-leftNextPhishingchevron-right

Last updated 4 years ago

Was this helpful?

Was this helpful?