Learn how to get Free YouTube subscribers, views and likes
Get Free YouTube Subscribers, Views and Likes

Windows and Linux Privilege Escalation | OSCP Video Course Prep

Follow
Motasem Hamdan | Cyber Security & Tech

In this video, I outlined the process of enumerating Windows and Linux for privilege escalation attacks. The techniques used are manual and recommended when automated scans or enumeration fail to find you a point of privilege escalation.
***********
Receive Cyber Security Field, Certifications Notes and Special Training Videos
   / @motasemhamdan  
******
More content on Linux Privilege Escalation
https://motasemnotes.net/thecomplet...
More content on Windows Privilege Escalation
https://motasemnotes.net/updatedthe...
********
Store
https://buymeacoffee.com/notescatalog...
Patreon
  / motasemhamdan  
Instagram
  / mastermindstudynotes  
Google Profile
https://maps.app.goo.gl/eLotQQb7Dm6ai...
LinkedIn
[1]:   / motasemhamdan7673289b  
[2]:   / motasemeldadhabb42481b2  
Instagram
  / mastermindstudynotes  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  
*****
0:00 Introduction to Privilege Escalation
2:00 Basic User Enumeration
6:00 Operating System and Architecture Enumeration
10:30 Kernel Exploits for Privilege Escalation
14:00 Enumerating Running Processes and Services
18:00 Network Information and Pivoting
23:30 Inspecting Firewall Rules
29:00 Enumerating Scheduled Tasks
35:00 Enumerating Installed Applications and Patch Levels
44:00 Finding Writable and Executable Files
50:30 Exploiting SUID Binaries on Linux
56:00 Manual vs. Automated Privilege Escalation Techniques
60:00 Conclusion: The Importance of Persistence in Privilege Escalation

posted by umazanij6m