Linux-Privilege-Escalation-Exploits

This repository has exploits for the Debian based Linux. The Debian Version according to Years of Release from 2017(All Four Relases) 2018(All Four Releases) 2019(All two Versions) and Linux 2020. These exploits are not built by me rather I have Collected them From https://www.exploit-db.com/ and some Github Repostries especially from https://github.com/jas502n. These Exploits are uploaded after Tested on mentioned Debian Versions.