OSCP Guide 02/12 – Pre-Requisites

OSCP Guide 02/12 – Pre-Requisites

hexdump

10 месяцев назад

3,180 Просмотров

In this video I continue my OSCP guide series in which I will share the knowledge I've obtained regarding OSCP, the PEN-200 course, and in general to help you prepare for your OSCP certification.

-------------------------

TIMESTAMP:

00:00 Introduction
01:15 Pre-requisites
09:20 Scenario n.1: Foothold with directory traversal
13:00 Scenario n.2: Privilege escalation through PATH injection
15:13 Scenario n.3: Kerberoasting on Active Directory
17:40 Reading HTB Bashed writeup
20:10 Port scanning with nmap
23:20 Enumerating directories with dirsearch
26:00 Privilege escalation with sudo -l
28:06 Cronjob analysis with pspy64
30:00 Conclusion

-------------------------

RESOURCES:

- PEN-200 Course: https://www.offsec.com/courses/pen-200/
- Blog post regarding OSCP material: https://blog.leonardotamiano.xyz/tech/oscp-technical-guide/
- OSCP repository: https://github.com/LeonardoE95/OSCP
- Cheatsheet link: https://github.com/LeonardoE95/OSCP/blob/main/cheatsheet.org

- HTB Bashed writeup: https://blog.leonardotamiano.xyz/writeups/htb-boot2root-bashed/
- Other HTB writeups: https://blog.leonardotamiano.xyz/writeups/
- Tool to monitor cronjobs: https://github.com/DominicBreuker/pspy

-------------------------

CONTACTS

- Technical blog: https://blog.leonardotamiano.xyz/
- Support my work: https://www.paypal.com/donate/?hosted_button_id=T49GUPRXALYTQ
Ссылки и html тэги не поддерживаются


Комментарии: