Windows and Linux Privilege Escalation | OSCP Prep

Published 2020-08-02
In this video, I outlined the process of enumerating Windows and Linux for privilege escalation attacks. The techniques used are manual and recommended when automated scans or enumeration fail to find you a point of privilege escalation.
***********
Receive Cyber Security Field, Certifications Notes and Special Training Videos
youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
******
More content on Linux Privilege Escalation
motasem-notes.net/the-complete-linux-privilege-esc…
More content on Windows Privilege Escalation
motasem-notes.net/updated-the-complete-windows-pri…
******
Patreon
www.patreon.com/motasemhamdan?fan_landing=true
Instagram
www.instagram.com/dev.stuxnet/
Twitter
twitter.com/ManMotasem
Facebook
www.facebook.com/motasemhamdantty/
LinkedIn
[1]: www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Website
www.motasem-notes.net/
Backup channel
   / @hacknotesbackup  
My Movie channel:
   / @motasemhamdanhacknotes  
******