Skip to content

Latest commit

 

History

History
13 lines (10 loc) · 1.04 KB

Capabilities.md

File metadata and controls

13 lines (10 loc) · 1.04 KB

Privilege Escalation by Capabilities (Vulnhub)

This is a List of CTF Challenges in which privilege Escalation would be done by Capabilities. Clicking on the Lab Name, will redirect you to the writeup of that particular lab on hackingarticles. We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to Pavandeep Singh.

Follow us on alt text

No Machine Name
1. Kuya : 1
2. DomDom: 1
3. HA: Naruto