Common Linux Privilege Escalation: Using Kernel Exploits

Описание к видео Common Linux Privilege Escalation: Using Kernel Exploits

In this video, we go over the basics of finding and using Linux kernel exploits. This is something that can be extremely useful when attacking systems in Hack the Box or in the OSCP.

Ubuntu 16.04.1 ISO shown in the video: http://old-releases.ubuntu.com/releas...

Exploit used in the video: https://www.exploit-db.com/exploits/3...
Follow me on Twitter:   / 0xconda  

If you found this video helpful and would like to support future creations, please considering visiting the following links:
Patreon:   / conda  
Buy Me a Coffee: https://www.buymeacoffee.com/conda

Комментарии

Информация по комментариям в разработке