OSCP - Linux Privilege Escalation Methodology

Описание к видео OSCP - Linux Privilege Escalation Methodology

My OSCP Experience Writeup:   / my-oscp-experience  

Privilege escalation is a topic that a lot of OSCP students don't feel 100% comfortable with, and that's completely okay! This video goes over the methodology that I used for Linux priv esc whenever I got an initial shell on a machine. This helped me a lot, so I hope that it can help you on your journey too!

OSCP is an amazing offensive security certification and can really boost your cybersecurity career. It provides an opportunity for training and learning new ethical hacking techniques.

Join my Discord server: discord.gg/9CvTtHqWCX
Follow me on Twitter:   / 0xconda  

If you found this video helpful and would like to support future creations, please considering visiting the following links:
Buy Me a Coffee: https://www.buymeacoffee.com/conda

Linux Privilege Escalation Mind Map:   / oscp-privilege-escalation-guide  

Комментарии

Информация по комментариям в разработке