Sudo Misconfigurations || Linux Privilege Escalation



Sudo Misconfigurations || Linux Privilege Escalation

Sudo Misconfigurations || Linux Privilege Escalation

Learn how Sudo on Linux can be used to perform Privilege Escalation specifically using Intended Functionalities, Shell Escaping, and Environment Variables.

🔒 Welcome to The Cyber Expert! 🔒

🌐 Website: https://thetce.com
❤️ Support the channel by donating at: https://thetce.com/support
🌟 Join our vibrant community on Discord: https://discord.gg/VH6twtc9VM
🔔 Join this channel and unlock exclusive perks:
https://www.youtube.com/@TheCyberExpert/join

📺 Visit My Channel For More Exciting Videos:
https://www.youtube.com/@TheCyberExpert

🌎 Where else can you find me? 🌎

🔬 GITHUB: https://www.github.com/Hellsender01
📷 INSTAGRAM: https://www.instagram.com/harshitjoshi01
🔗 LINKEDIN: https://www.linkedin.com/in/harshitjoshi01/
🐦 TWITTER: https://twitter.com/TheCyberExpert_
📧 EMAIL: [email protected]

🙏 Thank you for watching! 🙏

🔥 Stay tuned for the latest updates and intriguing content from The Cyber Expert.

Timestamps:
00:00 – Connecting To Our Lab
01:25 – Intro To Sudo Misconfigurations
02:52 – Sudo Misconception
04:20 – Commands Intended Functionalities
09:33 – Shell Escaping
13:47 – Introduction To GTFOBins
15:47 – Passing Environment Variables
25:12 – Outro
25:25 – Support

🎵 Music in this video: “The Way” by LiQWYD
🎧 Free Download / Stream: https://bit.ly/3HGU9tD
🎵 Music promoted by Audio Library: https://youtu.be/lUADHP3dmrI

✨ Remember to like, share, and subscribe for more engaging cybersecurity adventures. Stay ahead in the cyber world with The Cyber Expert! ✨

#thecyberexpert
#harshitjoshi
#lpe

Comments are closed.