Linux Privilege Escalation for Beginners

0:00 - Overview 1:46 - Course Introduction 9:54 - Course Tips & Resources 15:50 - Gaining a Foothold: Intro and Shell Access 23:13 - System Enumeration 29:28 - User Enumeration 34:27 - Network Enumeration 38:43 - Password Enumeration 44:41 - Automated Tools Intro 49:28 - Exploring Automated Tools 1:01:16 - Kernel Exploits Overview 1:04:45 - Escalation via Kernel Exploits 1:10:55 - Passwords and File Permissions Overview 1:11:37 - Escalation via Stored Passwords 1:20:14 - Escalation via Weak File Permissions 1:30:58 - Escalation via SSH Keys 1:36:45 - Sudo Overview 1:38:07 - Escalation via Sudo Shell Escaping 1:44:54 - Escalation via Intended Functionality 1:49:41 - Escalation via LD_PRELOAD 1:56:50 - Challenge Overview 1:58:16 - Challenge Walkthrough 2:11:07 - CVE-2019-14287 Overview 2:14:30 - Escalation via CVE-2019-14287 2:17:12 - Overview and Escalation via CVE-2019-18634 2:24:02 - SUID Overview 2:32:31 - Gaining a Foothold
Back to Top