๐
OffSec Wiki
Search...
Ctrl +โK
Tools
Linpeas
Post Exploitation Linux tool
PEASS-ng/linPEAS at master ยท carlospolop/PEASS-ng
GitHub
https://github.com/carlospolop/PEASS-ng/releases/download/20220214/linpeas.sh
Checklist - Linux Privilege Escalation
HackTricks
Previous
Bitvise
Next
PimpMyKali
Last updated
2 years ago