Jan. 9, 2023, 8:11 p.m. | Ali AK

System Weakness - Medium systemweakness.com

Part-3

Check the first & second parts of this series HERE -- HERE.

In this part of this series, I'm going to cover 3 more techniques & the format will be the same as in the previous part. First some theory & then practical on Linux system.

7. Privilege Escalation: NFS

Theory

NFS allows a system to share directories and files with others over a network. By using NFS, users and programs can access files on remote systems almost …

access advanced amp basic blue team cybersecurity escalation ethical hacking files linux network nfs privilege privilege escalation privileges privileges escalation red team series share system techniques theory

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cloud Security Engineer

@ Pacific Gas and Electric Company | Oakland, CA, US, 94612

Penetration Tester (Level 2)

@ Verve Group | Pune, Mahārāshtra, India

Senior Security Operations Engineer (Azure)

@ Jamf | US Remote

(Junior) Cyber Security Consultant IAM (m/w/d)

@ Atos | Berlin, DE, D-13353