History for DirtyScripts / privesc / suid3num.py
2020-09-03
suid enumeration and exploitation
root committed on 3 Sep 2020