Common Linux Privilege Escalation: Exploiting Sudo Access

Описание к видео Common Linux Privilege Escalation: Exploiting Sudo Access

This video covers one of the most common Linux privilege escalation methods: exploiting limited sudo access. I see this method all the time in various CTFs and on Hack the Box. Here is gtfobins: https://gtfobins.github.io/

Follow me on Twitter:   / 0xconda  

If you found this video helpful and would like to support future creations, feel free to buy me a coffee! https://www.buymeacoffee.com/conda
Amazon affiliate link (anything purchased through this link will provide me with a small commission): https://amzn.to/3hsHzD2

Комментарии

Информация по комментариям в разработке