We covered a scenario of a vulnerable Microsoft IIS web server which was leveraged to compromise a host machine. We used a lab scenario HackTheBox Devel, while relatively simple, demonstrates the security risks associated with some default program configurations. It is a beginner-level machine which can be completed using publicly available exploits. The material of this video can be used to prepare for OSCP Certification.

Get OSCP Certificate Notes

Video Walkthrough

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles