Join the following room on TryHackMe: https://tryhackme.com/room/linuxprivesc. The room covers the use of user-defined functions to exploit a MySQL server running as root, password tampering, exploiting vulnerable SUID binaries and scripts, PATH hijacking, and credential compromises. Complete the exercise, but skip Tasks 10, 13, 14, 15, and 19.

Join the following room on TryHackMe: https://tryhackme.com/room/dirtypipe. The room covers a recent Linux kernel vulnerability allowing a program to modify arbitrary files in the file system using pipes.

Join the following room on TryHackMe: https://tryhackme.com/room/kenobi. The room covers a common set of tactics that adversaries follow when they have access on a victim's network: scanning for network file system shares and copying files from those with misconfigured permissions.