Hijack execution for privesc (LD_PRELOAD and PATH env variable) - Born2root Ep3
Common Linux Privilege Escalation: Writable Root PATH
PATH Hijacking
Misconfigured PATH Privilege Escalation: Linux Security 06
HackTheBox ~ Laboratory Walkthrough (Path Hijack w/SUID PrivEsc)
Linux Privilege Escalation - Python Library Hijacking
How Hackers Gain Root Access | Linux Privilege Escalation
Just Windows Things: Recent XAML PrivEsc and WinSXS DLL Search Order Hijacking | Threat SnapShot
Python module hijacking
Linux PrivEsc Task 8 Privilege Escalation: Capabilities
TryHackMe Hijack Walkthrough | NFS Exploit, Cookie Forgery, RCE & Root PrivEsc (Full CTF Guide)
Learnning Windows Privilege Escalation Through DLL Hijacking - Cyberseclabs Walkthrough
Linux Privilege Escalation : PYTHON library Hijacking
All About DLL Hijacking - My Favorite Persistence Method
OSCP - Windows Privilege Escalation Methodology
Windows Privilege Escalation - Unquoted Service Path
How to make privilege escalation exploiting a SUID binary | Path Hijacking.
TRYHACKME Linux PrivEsc Task 10: Privilege Escalation: PATH
Windows Local Privilege Escalation Services DLL Hijacking 9s8jYwx9FSA
OSCP Prep - Finding Code Execution and Windows Priv Esc