Trevohack
Home
Archive
About
GitHub
Light
Dark
System
Home
Archive
About
GitHub
Trevohack
Security Enthusiast | Rootkit Researcher | Bug Hunter | Student
GitHub
Categories
HackTheBox
4
TryHackMe
3
Tags
av-evasion
box
CVE-2024-21413
documentation
easy
hacking
hackthebox
htb
kernel-exploit
king
KoTH
LFI
linux
lkms
medium
privilege-escalation
putty-rsa
reverse-shells
reversing
revshells
rootkits
SeImpersonatePrivilege
shells
thm
tips-and-tricks
tryhackme
windows
More
2023
1 posts
08-20
Two Million
#hackthebox #linux #easy #revshells #kernel-exploit #privilege-escalation