Notes
Search...
Ctrl
K
OSCP
Resources & Guides
Previous
Kernel Exploits
Next
WordPress PrivEsc
Last updated
4 years ago
Useful OSCP Guide
Good exploit exercises
G0tm1lk PrivEsc Guide
HackTricks
Fuzzy Security - Windows
Windows PrivEsc Guide by frizb
Payload All The Things
GTFObins
LOLBAS
Buffer Overflow
People I follow and study
WriteUps from:
WriteUps from:
WriteUps from:
WriteUps from:
https://hackso.me/
https://snowscan.io/
https://0xdf.gitlab.io/
https://0xrick.github.io/
Basic Linux Privilege Escalation - g0tmi1k
HackTricks
HackTricks
GTFOBins
LOLBAS
Passing OSCP
scund00r
https://exploit-exercises.lains.space/nebula/
exploit-exercises.lains.space
FuzzySecurity | Windows Privilege Escalation Fundamentals
Windows-Privilege-Escalation/README.md at master · frizb/Windows-Privilege-Escalation
GitHub
GitHub - swisskyrepo/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF
GitHub
Nebula :: Andrew Griffiths' Exploit Education
zero-day.io