Posted on Monday, 5th February 2018 by Michael

In the final video on the BrainPan Vulnerable VM I look at gaining root access using the user shell I got from the buffer overflow. We will use tools such as LinEnum.sh and Linuxprivchecker.py to discover ways to privilege escalate to root.

Posted in OSCP | Comments (0)

Leave a Reply

*