Please note that this page does not hosts or makes available any of the listed filenames. You
cannot download any of those files from here.
|
1.1 Kernel Exploits.html |
102B |
1.1 Linux Priv Checker.html |
111B |
1.1 Linux PrivEsc Lab.html |
105B |
1.1 Linux Privilege Escalation Using Capabilities.html |
138B |
1.1 The Cyber Mentor Website.html |
87B |
1.1 The Cyber Mentor YouTube.html |
97B |
1.2 LinPEAS.html |
154B |
1.2 Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced.html |
194B |
1.2 TCM Security.html |
80B |
1.2 The Cyber Mentor Twitter.html |
95B |
1.2 TryHackMe.html |
83B |
1.3 LinEnum.html |
98B |
1.3 SUID vs Capabilities.html |
106B |
1.3 The Cyber Mentor Website.html |
87B |
1.4 Linux Exploit Suggester.html |
109B |
1.4 The Cyber Mentor Twitch.html |
93B |
1.5 TCM Security.html |
80B |
1. Bonus Video.mp4 |
37.24MB |
1. Bonus Video.srt |
5.65KB |
1. Capabilities Overview.mp4 |
6.65MB |
1. Capabilities Overview.srt |
4.98KB |
1. Capstone Overview.mp4 |
5.22MB |
1. Capstone Overview.srt |
2.87KB |
1. Conclusion.mp4 |
11.74MB |
1. Conclusion.srt |
3.08KB |
1. Cron Jobs & Systemd Timers Overview.mp4 |
32.59MB |
1. Cron Jobs & Systemd Timers Overview.srt |
7.94KB |
1. Escalation via Shared Object Injection.mp4 |
75.63MB |
1. Escalation via Shared Object Injection.srt |
18.18KB |
1. Introduction.mp4 |
36.74MB |
1. Introduction.mp4 |
26.15MB |
1. Introduction.srt |
12.53KB |
1. Introduction.srt |
7.79KB |
1. Kernel Exploits Overview.mp4 |
22.14MB |
1. Kernel Exploits Overview.srt |
4.92KB |
1. Lab Overview & Initial Access.mp4 |
50.69MB |
1. Lab Overview & Initial Access.srt |
13.45KB |
1. Overview.mp4 |
5.64MB |
1. Overview.mp4 |
10.38MB |
1. Overview.srt |
946B |
1. Overview.srt |
2.21KB |
1. Overview & Escalation via NFS Root Squashing.mp4 |
32.47MB |
1. Overview & Escalation via NFS Root Squashing.srt |
8.06KB |
1. Sudo Overview.mp4 |
10.64MB |
1. Sudo Overview.srt |
1.98KB |
1. SUID Overview.mp4 |
55.91MB |
1. SUID Overview.srt |
14.09KB |
1. System Enumeration.mp4 |
41.93MB |
1. System Enumeration.srt |
9.97KB |
2.1 Checklist - Linux Privilege Escalation.html |
136B |
2.1 Linux PrivEsc Playground.html |
105B |
2.1 Nginx Exploit.html |
145B |
2.2 GTFOBins.html |
87B |
2.2 Sushant 747's Guide.html |
142B |
2.3 Linux - Privilege Escalation.html |
192B |
2.4 Basic Linux Privilege Escalation.html |
127B |
2. Capstone Walkthrough #1.mp4 |
108.34MB |
2. Capstone Walkthrough #1.srt |
24.24KB |
2. Course Tips & Resources.mp4 |
65.40MB |
2. Course Tips & Resources.srt |
9.63KB |
2. Escalation via Binary Symlinks.mp4 |
55.95MB |
2. Escalation via Binary Symlinks.srt |
14.41KB |
2. Escalation via Capabilities.mp4 |
6.95MB |
2. Escalation via Capabilities.srt |
4.41KB |
2. Escalation via Cron Paths.mp4 |
24.21MB |
2. Escalation via Cron Paths.srt |
4.29KB |
2. Escalation via Kernel Exploit.mp4 |
42.39MB |
2. Escalation via Kernel Exploit.srt |
9.15KB |
2. Escalation via Stored Passwords.mp4 |
70.39MB |
2. Escalation via Stored Passwords.srt |
13.43KB |
2. Escalation via Sudo Shell Escaping.mp4 |
52.47MB |
2. Escalation via Sudo Shell Escaping.srt |
10.39KB |
2. Exploring Automated Tools.mp4 |
136.00MB |
2. Exploring Automated Tools.srt |
20.69KB |
2. Gaining a Foothold.mp4 |
109.82MB |
2. Gaining a Foothold.mp4 |
61.98MB |
2. Gaining a Foothold.srt |
21.91KB |
2. Gaining a Foothold.srt |
16.99KB |
2. User Enumeration.mp4 |
21.54MB |
2. User Enumeration.srt |
7.75KB |
3.1 wget Example.html |
127B |
3. Capstone Walkthrough #2.mp4 |
91.81MB |
3. Capstone Walkthrough #2.srt |
17.40KB |
3. Course Repo.html |
190B |
3. Escalation via Cron Wildcards.mp4 |
37.15MB |
3. Escalation via Cron Wildcards.srt |
8.53KB |
3. Escalation via Docker.mp4 |
38.86MB |
3. Escalation via Docker.srt |
8.40KB |
3. Escalation via Environment Variables.mp4 |
55.85MB |
3. Escalation via Environment Variables.srt |
17.81KB |
3. Escalation via Intended Functionality.mp4 |
28.32MB |
3. Escalation via Intended Functionality.srt |
7.13KB |
3. Escalation via SUID.mp4 |
37.53MB |
3. Escalation via SUID.srt |
10.40KB |
3. Escalation via Weak File Permissions.mp4 |
71.90MB |
3. Escalation via Weak File Permissions.srt |
15.84KB |
3. Network Enumeration.mp4 |
23.84MB |
3. Network Enumeration.srt |
6.51KB |
4. Capstone Walkthrough #3.mp4 |
144.10MB |
4. Capstone Walkthrough #3.srt |
26.73KB |
4. Escalation via Cron File Overwrites.mp4 |
26.78MB |
4. Escalation via Cron File Overwrites.srt |
5.75KB |
4. Escalation via LD_PRELOAD.mp4 |
28.87MB |
4. Escalation via LD_PRELOAD.srt |
10.25KB |
4. Escalation via SSH Keys.mp4 |
42.11MB |
4. Escalation via SSH Keys.srt |
8.89KB |
4. Password Hunting.mp4 |
47.12MB |
4. Password Hunting.srt |
8.70KB |
5. Capstone Walkthrough #4.mp4 |
146.89MB |
5. Capstone Walkthrough #4.srt |
32.46KB |
5. Challenge Overview.mp4 |
13.68MB |
5. Challenge Overview.mp4 |
7.49MB |
5. Challenge Overview.srt |
2.16KB |
5. Challenge Overview.srt |
1.60KB |
6.1 Exploit-DB for Simple CMS.html |
102B |
6.2 dirsearch GitHub.html |
100B |
6. Capstone Walkthrough #5.mp4 |
329.05MB |
6. Capstone Walkthrough #5.srt |
59.10KB |
6. Challenge Walkthrough.mp4 |
84.22MB |
6. Challenge Walkthrough.mp4 |
135.88MB |
6. Challenge Walkthrough.srt |
19.88KB |
6. Challenge Walkthrough.srt |
31.88KB |
7.1 Exploit-DB for CVE-2019-14287.html |
102B |
7. CVE-2019-14287 Overview.mp4 |
20.77MB |
7. CVE-2019-14287 Overview.srt |
5.48KB |
8.1 Exploit-DB for CVE-2019-14287.html |
102B |
8. Escalation via CVE-2019-14287.mp4 |
19.60MB |
8. Escalation via CVE-2019-14287.srt |
4.29KB |
9.1 CVE-2019-18634 GitHub.html |
112B |
9. Overview & Escalation via CVE-2019-18634.mp4 |
53.59MB |
9. Overview & Escalation via CVE-2019-18634.srt |
10.94KB |