OSCP - Linux Privilege Escalation Methodology

  Рет қаралды 46,930

Conda

Conda

Күн бұрын

My OSCP Experience Writeup: / my-oscp-experience
Privilege escalation is a topic that a lot of OSCP students don't feel 100% comfortable with, and that's completely okay! This video goes over the methodology that I used for Linux priv esc whenever I got an initial shell on a machine. This helped me a lot, so I hope that it can help you on your journey too!
OSCP is an amazing offensive security certification and can really boost your cybersecurity career. It provides an opportunity for training and learning new ethical hacking techniques.
Join my Discord server: discord.gg/9CvTtHqWCX
Follow me on Twitter: / 0xconda
If you found this video helpful and would like to support future creations, please considering visiting the following links:
Buy Me a Coffee: www.buymeacoff...
Linux Privilege Escalation Mind Map: / oscp-privilege-escalat...

Пікірлер: 102
@nostalgicnow6001
@nostalgicnow6001 25 күн бұрын
Thanks so much for this video
@HowToEverything1
@HowToEverything1 3 жыл бұрын
Thank you for the chart it's going to help me study a lot, appreciate it!
@c0nd4
@c0nd4 3 жыл бұрын
No problem! Hope you get some good use out of it
@Haxr-dq6wt
@Haxr-dq6wt 3 жыл бұрын
The legend himself started to upload priv esc videos again
@c0nd4
@c0nd4 3 жыл бұрын
And I hope to make a video like this for Windows priv esc soon 🥳
@kishoreg8835
@kishoreg8835 3 жыл бұрын
@@c0nd4 make it plz
@sharky9493
@sharky9493 2 жыл бұрын
Thank you very much...Absolutely great,,this will help me to understand the methodology! As a beginner you are absolutely lost in the jungle! of so many possibilities. And its hard to sort!
@marcogaspercic8658
@marcogaspercic8658 3 жыл бұрын
Great channel, wish I found this earlier. This helps alot to get the right mindset. You got a new subscriber! Keep up the good work!
@c0nd4
@c0nd4 3 жыл бұрын
Thank you very much! Glad I could help!
@npz1838
@npz1838 3 жыл бұрын
Really great stuff man. I'm glad I found your channel! Keep up the great work!
@c0nd4
@c0nd4 3 жыл бұрын
Thanks!
@gvrkrishna4857
@gvrkrishna4857 3 жыл бұрын
Nice one, if you can demonstrate each and every priv-esc vector you are talking about, it would be awesome!
@c0nd4
@c0nd4 3 жыл бұрын
Thank you! I have a few more things I'd like to add to my Linux privilege escalation series from this chart.
@hemav6543
@hemav6543 2 жыл бұрын
Thanks for the amazing video 👌👌saves a lot of time
@4ag2
@4ag2 3 жыл бұрын
most underrated content creator! keep it up fella ;)
@c0nd4
@c0nd4 3 жыл бұрын
I appreciate the constant support 😁
@theblowupdollsmusic
@theblowupdollsmusic Жыл бұрын
Great presentation. Instant sub.
@satishtiwary
@satishtiwary Жыл бұрын
which software you used to create this floe char diagram?
@qj1eo
@qj1eo 2 жыл бұрын
You and your chaneel is GREAAAAT!!!! KEEP GOING MAN !
@Saw-o3h
@Saw-o3h 4 ай бұрын
I wish you could add the coresponding commands and tools for each one, then the video would be the best one in KZbin. you kknow because I think the matter is explaining the bullet points and the main thing in short time than making long video or course with lots of unusefull information. it is exactly you did, short but effective. if you just put the reletive commands for each in updated video would be nice, then I have a strong reason to buy you a coffee :-). thanks mate
@aahringer
@aahringer Жыл бұрын
Exceptional video, thank you so much for sharing!
@iffyk
@iffyk 3 жыл бұрын
Wow this is a really great video. Im making way through pwk now and this is super helpful!!!
@c0nd4
@c0nd4 3 жыл бұрын
Thank you! Good luck on the exam!
@ayodub
@ayodub 3 жыл бұрын
Really great explanations. Does the layout of your mind map reflect the order in which you enumerate these priv esc methods? I'm especially interested because you put cron jobs first.
@c0nd4
@c0nd4 3 жыл бұрын
Thank you! The techniques are not in any specific order. I think to be thorough, you should check each tactic. Any order is really only a guessing game.
@DavidAlvesWeb
@DavidAlvesWeb 3 жыл бұрын
This is awesome! Thank you so much for putting in the time to show us your methodology!
@c0nd4
@c0nd4 3 жыл бұрын
No problem! I really hope you can get some use out of it!
@InfoSecDojo
@InfoSecDojo 3 жыл бұрын
please demonstrate all these methods i wanna take notes 😁😁
@c0nd4
@c0nd4 3 жыл бұрын
I plan on doing that soon 😃
@ajaykumark107
@ajaykumark107 3 жыл бұрын
Please make more videos.!
@c0nd4
@c0nd4 3 жыл бұрын
I definitely will 😁
@Haxr-dq6wt
@Haxr-dq6wt 3 жыл бұрын
@@c0nd4 Yeah bro we want more You are the best to explain priv esc in the community
@c0nd4
@c0nd4 3 жыл бұрын
@@Haxr-dq6wt Wow thank you! That really means a lot
@ajaykumark107
@ajaykumark107 3 жыл бұрын
This calls for a windows priv esc video as well.
@c0nd4
@c0nd4 3 жыл бұрын
I plan on making one with a similar format to this since people seem to like it
@enhboldotgonbaatar248
@enhboldotgonbaatar248 3 жыл бұрын
very helpful thanks a lot
@c0nd4
@c0nd4 3 жыл бұрын
No problem 😁
@ekaadit7892
@ekaadit7892 3 жыл бұрын
Wow... this playlist is good for beginner :)) thank you :))
@c0nd4
@c0nd4 3 жыл бұрын
No problem 😁
@kishoreg8835
@kishoreg8835 3 жыл бұрын
are you going to upload all tutorials related to OSCP? or just random concepts? also, are you gonna do a live stream or something? roasting our resume review? or teach your wife/stranger hacking series (super fun to watch and learn) or hacking live stream (hack the box.. try hack me....) .. 1Q&A live stream... just concepts that are fun to see on youtube you see. because there are lots of the same dry content out there so adding a little creativity here and there would help the channel grow better and standout from the rest.
@c0nd4
@c0nd4 3 жыл бұрын
Not everything that I do is for OSCP, but I do have more OSCP preparation videos planned. I've also done live streams in the past for HTB walkthroughs and I plan to keeping doing it. As far as things like resume reviews and teaching my girlfriend to hack, I probably won't do things like this. I'd like to do a Q and A if people are interested in that though! Thank you for the feedback and suggestions, I appreciate it 👍
@Fz3r0_OPs
@Fz3r0_OPs 2 жыл бұрын
Thanks for share it bro, I owe you some beers.
@chrisbinner2635
@chrisbinner2635 2 жыл бұрын
Great Work. Great Content. Serious and clear Speaker. I like your whole Mindset and Concept. Greets from Germany.
@c0nd4
@c0nd4 2 жыл бұрын
Thank you very much!
@mritunjayk.1229
@mritunjayk.1229 3 жыл бұрын
This a great resource. Thanks for sharing.
@OMER3-1-3
@OMER3-1-3 3 жыл бұрын
Excellent video and roadmap thanks
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@atamamed2712
@atamamed2712 3 жыл бұрын
Very helpful content thank you very much waiting for more videos like this!
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@CyberZyro
@CyberZyro 3 жыл бұрын
nice video, but whats the final answer for - can we use kernel exploits in OSCP ??
@c0nd4
@c0nd4 3 жыл бұрын
Yeah as far as I know you can
@CyberZyro
@CyberZyro 3 жыл бұрын
@@c0nd4 ohk thnx for reply sir .!
@intellectualgravy9796
@intellectualgravy9796 3 жыл бұрын
This was a great video. Would love to see a similar video for Windows. Love from India.
@c0nd4
@c0nd4 3 жыл бұрын
Thank you! I do plan on making that video
@The1996Rockers
@The1996Rockers 3 жыл бұрын
@@c0nd4 waiting for Windows tooo, please include active directory tooo
@JoakimBB
@JoakimBB 3 жыл бұрын
Awesome content ! Subbed keep going. I like your clear speech and easy to understand explanation. Keep it up good stuff!
@c0nd4
@c0nd4 3 жыл бұрын
Thank you very much!
@berthold9582
@berthold9582 2 жыл бұрын
Hello am new in your chanel 🤩👌👌👌
@c0nd4
@c0nd4 2 жыл бұрын
Welcome!
@alexwall7204
@alexwall7204 3 жыл бұрын
Really helpful video, thanks! The only one I'm a bit unsure of is the 'Interesting Capabilities on Binary'. I looked it up briefly, including its man page, but I'm not exactly sure how to go about even checking it, let alone abusing it. Do you know of any helpful resources for looking into it that got you up to speed with it?
@c0nd4
@c0nd4 3 жыл бұрын
This was confusing for me at first too. Here's what clarified it for me. Hope it helps. github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Privilege%20Escalation.md#capabilities
@alexwall7204
@alexwall7204 3 жыл бұрын
@@c0nd4 Oh perfect, that does indeed help (particularly with the explicit privesc example), much more clear than the links I'd found by Googling. Thanks, I look forward to going through the rest of your videos!
@InfiniteLogins
@InfiniteLogins 3 жыл бұрын
Back at it again with another banger.
@c0nd4
@c0nd4 3 жыл бұрын
I appreciate you man, thanks!
@carrotgains9856
@carrotgains9856 3 жыл бұрын
Brilliant content. Thank you very much for this. As you said, the priv esc guides on web searches don’t go into methodology so this was incredibly helpful 👍
@c0nd4
@c0nd4 3 жыл бұрын
Thank you! Glad you found it helpful
@CyberCelt.
@CyberCelt. 2 жыл бұрын
Just stopping by to say thanks for the flow chart and brilliant channel. Keep up the good work
@c0nd4
@c0nd4 2 жыл бұрын
No problem! Thank you for the support
@kishoreg8835
@kishoreg8835 3 жыл бұрын
Please next explain them all using an example... On a box or something just so we know how we approach them practically. FYI this theory is really good. Love From India ❤️
@c0nd4
@c0nd4 3 жыл бұрын
Thank you for the feedback! I plan on showing off the methods in separate shorter videos, and have done a few already in my Linux privilege escalation series. I'll be adding more eventually to cover the rest of what is in the chart here. Hope this helps. kzbin.info/aero/PLDrNMcTNhhYrBNZ_FdtMq-gLFQeUZFzWV
@maddogmaz1576
@maddogmaz1576 2 жыл бұрын
Thank God you don't have a foreign accent. I can actually understand you
@jacklee1612
@jacklee1612 3 жыл бұрын
Liked and subscribed! Love your videos, very clear and precise.
@c0nd4
@c0nd4 3 жыл бұрын
Thanks! I really appreciate it
@shaiksohil7058
@shaiksohil7058 3 жыл бұрын
Great effort man looks simple but not to make that chart
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@itunsicherheit
@itunsicherheit Жыл бұрын
Which tool have you used to create the mind map?
@rfamily360
@rfamily360 3 жыл бұрын
you're the man. this information very usefull for newbie like me
@c0nd4
@c0nd4 3 жыл бұрын
I'm glad to hear! Happy to help however I can 😁
@rfamily360
@rfamily360 3 жыл бұрын
@@c0nd4 yes cant just stop with those list. but atleast give me a hint what i should type on the google search bar.
@The1996Rockers
@The1996Rockers 3 жыл бұрын
Please upload enumeration methodology for oscp
@c0nd4
@c0nd4 3 жыл бұрын
I'd like to do something like that. It's going to take a bit to map out because there's a lot to it
@The1996Rockers
@The1996Rockers 3 жыл бұрын
@@c0nd4 your videos are clear and on to the point 💥 best of all , keep it up
@The1996Rockers
@The1996Rockers 3 жыл бұрын
@@c0nd4 could you share your oscp notes?
@c0nd4
@c0nd4 3 жыл бұрын
Sorry I don't have any notes from OSCP that I can share. Most of my notes are specific to the lab boxes, so of course I can't publish those.
@heatherfetty5730
@heatherfetty5730 3 жыл бұрын
Oops I disliked
@c0nd4
@c0nd4 3 жыл бұрын
I'd expect that from you
@heatherfetty5730
@heatherfetty5730 3 жыл бұрын
@@c0nd4 These comments are too nice. We can't let your ego get too high
@nonasuomynona1734
@nonasuomynona1734 3 жыл бұрын
@@heatherfetty5730 stfu or this is a joke
@The1996Rockers
@The1996Rockers 3 жыл бұрын
Awesome Mann
@c0nd4
@c0nd4 3 жыл бұрын
Thanks!
@jesusxXxlizzard
@jesusxXxlizzard 3 жыл бұрын
Very nice vieo mate 👍
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@L33tb1nary
@L33tb1nary 3 жыл бұрын
Instant like
@c0nd4
@c0nd4 3 жыл бұрын
I appreciate it, thank you!
@nixcutus
@nixcutus 3 жыл бұрын
Great Video 📸😊
@c0nd4
@c0nd4 3 жыл бұрын
Thanks! 😁
@abdullahyasin3055
@abdullahyasin3055 3 жыл бұрын
How can we find services running on local host?
@c0nd4
@c0nd4 3 жыл бұрын
There are plenty of Linux commands that can give you this information. Look into thing such as netstat, ss, and lsof. Good luck!
@kat90430
@kat90430 2 жыл бұрын
Amazing! Thanks you so much!
@giantplantofweed6061
@giantplantofweed6061 Жыл бұрын
Thanks man its so sad that most it sec content is not made for understanding but more made for skript kiddies
Linux Privilege Escalation - Docker Group
6:39
Conda
Рет қаралды 10 М.
OSCP - Windows Privilege Escalation Methodology
12:22
Conda
Рет қаралды 26 М.
ДЕНЬ УЧИТЕЛЯ В ШКОЛЕ
01:00
SIDELNIKOVVV
Рет қаралды 2,9 МЛН
The selfish The Joker was taught a lesson by Officer Rabbit. #funny #supersiblings
00:12
new linux exploit is absolutely insane
8:29
Low Level
Рет қаралды 429 М.
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 831 М.
Linux Privilege Escalation: Understanding LinEnum
21:04
Conda
Рет қаралды 11 М.
TryHackMe! Wget for Privilege Escalation
14:06
John Hammond
Рет қаралды 73 М.
I passed OSCP using this web pentesting methodology
16:02
Elevate Cyber
Рет қаралды 6 М.
OSCP - Advice For The Exam
13:16
Conda
Рет қаралды 15 М.
Windows Privilege Escalation - Unquoted Service Path
12:15