In this video, I outlined the process of enumerating Windows and Linux for privilege escalation attacks. The techniques used are manual and recommended when automated scans or enumeration fail to find you a point of privilege escalation.
***********
Receive Cyber Security Field, Certifications Notes and Special Training Videos
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
******
More content on Linux Privilege Escalation
https://motasem-notes.net/the-complete-linux-privilege-escalation-capstone-tryhackme-junior-penetration-tester/
More content on Windows Privilege Escalation
https://motasem-notes.net/updated-the-complete-windows-privilege-escalation-tryhackme-windows-privesc/
******
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Instagram
https://www.instagram.com/dev.stuxnet/
Twitter
https://twitter.com/ManMotasem
Facebook
https://www.facebook.com/motasemhamdantty/
LinkedIn
[1]: https://www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: https://www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Website
https://www.motasem-notes.net
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
******