In this video walkthrough, we went over a Linux box from cyberseclabs where to demonstrated the ability to gain root access by exploiting misconfigured Linux services which was in that case the systemctl service.
*****
Receive cyber security notes and special video training
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
*****
Blog Post
https://motasem-notes.net/demonstrating-linux-systemctl-services-exploitation-cyberseclabs-simple/
*****
Twitter
https://twitter.com/ManMotasem
LinkedIn
https://www.linkedin.com/in/motasem-hamdan-7673289b/
Instagram
https://www.instagram.com/strategic.health/
Facebook
https://www.facebook.com/motasemhamdantty