From db375a8861f1465eed066e7568ba829654cf4a4e Mon Sep 17 00:00:00 2001 From: Tiago Costa Date: Mon, 6 Jan 2020 14:36:50 -0300 Subject: [PATCH] Update LinEnum description --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 5600ace..130fd07 100644 --- a/README.md +++ b/README.md @@ -75,7 +75,7 @@ old-school Unix hacking technique, that will still work in 2013. - [An Interesting Privilege Escalation vector (getcap/setcap)](https://nxnjz.net/2018/08/an-interesting-privilege-escalation-vector-getcap/) ### Tools - - [LinEnum](https://github.com/rebootuser/LinEnum) + - [LinEnum](https://github.com/rebootuser/LinEnum): Scripted local Linux enumeration & privilege escalation checks - [pspy](https://github.com/DominicBreuker/pspy): unprivileged Linux process snooping - [LES](https://github.com/mzet-/linux-exploit-suggester): LES: Linux privilege escalation auditing tool - [Linux_Exploit_Suggester](https://github.com/InteliSecureLabs/Linux_Exploit_Suggester): Linux Exploit Suggester; based on operating system release number.