July 4, 2023, 10:13 a.m. | Ali AK

InfoSec Write-ups - Medium infosecwriteups.com

Part-5

Check the previous parts of this series HERE

In this part of this series, I’m going to cover 3 more techniques.

Note: This is the final part of the Linux Privileges Escalation series as I covered almost all the important Attack vectors (A/C to OSCP) but will surely update this series if I find any new vectors/techniques.

13. Privilege Escalation: Local User Accounts Brute-Forcing

A user is an entity, in a Linux operating system, that can manipulate files and …

advanced attack attack vectors basic blue team cybersecurity escalation find hacking important linux oscp parts privileges privileges escalation red team series techniques update

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden