salacyber-notebook Session playlist: SEHE051220 Resources Challenge OverTheWire Hack The Box Root Me Exploitation Exploit Database VulnHub GTFOBins Guides swisskyrepo/PayloadsAllTheThings frizb/Linux-Privilege-Escalation Spawning a TTY Shell Tools PEASS - Privilege Escalation Awesome Scripts SUITE rebootuser/LinEnum sleventyeleven/linuxprivchecker Useful resources Offensive Security