Premise

In this video, I outlined the process of enumerating Windows and Linux for privilege escalation attacks. The techniques used are manual and recommended when automated scans or enumeration fails to find you a point of privilege escalation.

Skills Learned

  • Windows privilege escalation
  • Linux privilege escalation

Get OSCP Certificate Notes

Video Walk-through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles