Загрузка страницы

OSCP - Linux Privilege Escalation Methodology

Privilege escalation is a topic that a lot of OSCP students don't feel 100% comfortable with, and that's completely okay! This video goes over the methodology that I used for Linux priv esc whenever I got an initial shell on a machine. This helped me a lot, so I hope that it can help you on your journey too!

OSCP is an amazing offensive security certification and can really boost your cybersecurity career. It provides an opportunity for training and learning new ethical hacking techniques.

Join my Discord server: discord.gg/9CvTtHqWCX
Follow me on Twitter: https://twitter.com/0xConda

If you found this video helpful and would like to support future creations, please considering visiting the following links:
Patreon: https://www.patreon.com/conda
Buy Me a Coffee: https://www.buymeacoffee.com/conda

Linux Privilege Escalation Mind Map: https://github.com/C0nd4/OSCP-Priv-Esc

Видео OSCP - Linux Privilege Escalation Methodology канала Conda
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
14 декабря 2020 г. 3:26:26
00:19:25
Яндекс.Метрика