How Hacker Gain Root Access | Linux Privilege Escalation

preview_player
Показать описание
In this video, I give an intro to Linux Privilege Escalation
If you want to learn more about hacking, check out my Twitch where I am live Sunday @ 12 PM EST

0:00 INTRO
0:26 SUDO
1:26 SUID
4:03 CRON JOBS
7:10 AUTOMATION
9:10 OUTRO

SUDO:
sudo -l
SUID:
find / -type f -perm -04000 -ls 2(insert greater than sign here)/dev/null
CRON JOBS:
cat /etc/crontab (but better to run pspy)
AUTOMATION:
sudo apt install peass -y

cybersecurity enginer,pentest,ethical hacker,#hacker,Cybersecurity,Ethical Hacking,beginner hacker,code injection,ctf,cybersecurity,exploit,hacker,hacking,how to hack,injection,pebble,pebl3,tryhackme,hackers,linux hacking,hackthebox,intro to ctf,intro to hacking,information technology,how to ctf,privilege escalation,kali linux,linux privilege escalation,privesc,priv esc,sudo -l,suid,sgid,cron jobs,CTF linux privilege escalation,CTF privilege escalation

Music by White Bat Audio
Рекомендации по теме
Комментарии
Автор

I recently started following you because I love your content and have a growing interest in cybersecurity. Although I'm a beginner, your work has inspired me to dive deeper into the field. Keep up the fantastic work!

Aj-hzdv
Автор

good video recently interested in privilege escalation and this is very informative will use some of these 👍

yellowcateyes
Автор

whene i can learn good hacking skills ? and whne you learn hacking ?

VAbeYoyo
Автор

first command was more like sudo whoami

retr.
Автор

How does seeing the hashes of the passwords in /etc/shadow help us? Do we run it in hopes that it is a weak hash/something similar?

AlexCantor-vl