Linux Privilege Escalation for Beginners

Поділитися
Вставка
  • Опубліковано 1 жов 2024

КОМЕНТАРІ • 70

  • @anonyghost7422
    @anonyghost7422 Рік тому +110

    Just finished this last month. Listen. Get the freakin course. $30 is nothing to the knowledge you will gain. Keep killing it heath!

    • @jrodrig9212
      @jrodrig9212 Рік тому +5

      What's the difference between this video and the $30 course?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Рік тому +20

      About 3.5 hours of additional content.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Рік тому +10

      Thank you, Anony, for the nice words

    • @jrodrig9212
      @jrodrig9212 Рік тому +4

      @@TCMSecurityAcademy good to know. Thx

    • @Data-qj7mo
      @Data-qj7mo Рік тому +2

      I'm starting up PEH for the second time after life got really busy last time. But I own like six classes. I plan to keep truckin this time and finish all of the classes. It really is top notch.

  • @timcyb
    @timcyb Рік тому +11

    Thank you for these amazing courses

  • @MrGreenotwo
    @MrGreenotwo Рік тому +3

    Dude, every time I watch your stuff it starts to have more stuff click. I watch hackerspoilt and a few others that have furthered my understanding in the pen testing area. Hope to see more from you dude.

  • @peterameh2638
    @peterameh2638 9 місяців тому +3

    Struggled with privilege escalation and then there was this video. Settled that knowledge gap. Thanks for the effort you put into this. Cheers!

  • @sora4222
    @sora4222 10 місяців тому +2

    Thank you so much, I am doing my first HTB and I have gotten myself onto the server and have run out of things I know how to do 😂

  • @joanofzackkk610
    @joanofzackkk610 Місяць тому

    All & all it's awesome, THANKS!
    Is there a chance linux privsec playground had been changed or taken down?

  • @צחאזואליס
    @צחאזואליס Місяць тому

    2:28:21
    I am also looking for that S!
    jkjk
    awsome video Thank you sooo much

  • @0x7ddf1
    @0x7ddf1 Рік тому +2

    Thanks, is there any video of windows?

  • @sahil6621
    @sahil6621 Рік тому +1

    As i am saving for oscp , i guess i will binge watch membership courses for a month😅

  • @ManuelaVillero
    @ManuelaVillero 2 місяці тому

    Is this course up to date? Or is the videos in your subcription website up to date more ? Or is the difference here just that its 3h of the course ?

  • @Youssef-iz4wc
    @Youssef-iz4wc Місяць тому

    ssh TCM@10.10.14.140
    TCM@10.10.14.140: Permission denied (publickey).

    • @harshgaurav1086
      @harshgaurav1086 13 днів тому

      ssh TCM@10.10.58.31 -oHostKeyAlgorithms=+ssh-rsa

  • @duanebonas8630
    @duanebonas8630 Рік тому

    Hi, i wanted to talk to u one time. I need to get a job, Done binary development for years. ELF file (capabilities + Shellcode + PTY/TTY + vcsa), You will know what i mean. I get your contact details . Only thing i have not had a job in computers only done self teaching and had a driving job. So need to get my CV updated. I can get into Linux systems pretty quick. Mainly Shellcode but run system + syscalls to execute python code . etc etc. I also use python scapy if im attacking network protocols. This stuff has took me like 7 years + to master. Will be in touch. Cheers

  • @life0verflowz
    @life0verflowz Рік тому +3

    Keep going, I really appreciate your content ❤️

  • @OkayiUno
    @OkayiUno 8 місяців тому

    I think I may be one of a few being targeted by the terror group

  • @MartinGaertner
    @MartinGaertner Рік тому +1

    hi, yesterday i look your great content, you a very good trainer for this. today i buy the complete course. that is 6.5 hours!

  • @divyambhavsar6406
    @divyambhavsar6406 2 місяці тому

    Tysm for teaching these amazing 🤩🤩 some people adding me not able to buy cource but you share video for us for free amazing tysm great full thank to you 🙏

  • @tw4vesx332
    @tw4vesx332 Рік тому +7

    thanks man u r adding a lot of value to the community ❤ keep it up

  • @Yuplop3
    @Yuplop3 Рік тому +1

    Gahhhh make more of these videos. These are awesomeeee

  • @dotmars
    @dotmars Рік тому +1

    What color is your lambo?

  • @BenyasBerhanu
    @BenyasBerhanu Місяць тому

    This course is super awesome, and btw It will be soooooo great if you give us exploit dev course.

  • @louisande7037
    @louisande7037 Рік тому +2

    I like your work. Keep going dude !💪💪

  • @srinathpenta4337
    @srinathpenta4337 Рік тому

    hi bro i just saw your server for the user I have to connect through RDP I couldn't know how so please help. when I try to connect how you told it shows connection refused. so please help thank you.

  • @sparkeyluv
    @sparkeyluv Рік тому

    Really good video. I’m wondering and looking for a video on gaining access (getting a shell). I’d like to present and explore the idea of of hacking in order of concept to my cyber babies.

  • @ganeshtompe8776
    @ganeshtompe8776 Рік тому +1

    Was waiting for this💥❤️...thankyou💯

  • @hasan-jt4ly
    @hasan-jt4ly Рік тому

    I tried to download kali linux custom image from offensive security. However I couldn't find any custom image in offensive security.

  • @konradwerner4134
    @konradwerner4134 Рік тому

    I wished you would had said you were in the water 😂......great vid , explained on point 👌

  • @BenyasBerhanu
    @BenyasBerhanu Місяць тому

    It will soooooooooo be great if you give us tutorials in the exploit development. The content is gold tho.

  • @avihaichuk
    @avihaichuk Рік тому

    if i got telnet access to machine (ofc no GUI) how i run the ./linpeas script?

  • @KishorKumar-re2rs
    @KishorKumar-re2rs Рік тому

    1:51:42 what should do if every sudo command required password and i don't know the sudo password

  • @idoeini429
    @idoeini429 6 місяців тому

    1:08:25 lol what if I don't have everything put together for me?

  • @youcef2851
    @youcef2851 Рік тому +1

    wow sir this is great thank you so much

  • @Gr33n37
    @Gr33n37 Рік тому

    I also tried to scp the tools folder to my machine failed too, but it's a grate machine, good for practicing

  • @macgyver1761
    @macgyver1761 Рік тому

    This linux? (kali, parrot..)

  • @digitalforensicsalam4009
    @digitalforensicsalam4009 Рік тому

    Upload window privilege escalation

  • @dollarboysushil
    @dollarboysushil Рік тому

    ❤❤❤

  • @kapil4457
    @kapil4457 11 місяців тому

    Loved it man..thanks for helping me get started😊

  • @qdza
    @qdza Рік тому

    i can't ssh into root using id_rsa :(

  • @mazikhan8222
    @mazikhan8222 Рік тому +1

    Really excited ❤️

  • @jacoels2712
    @jacoels2712 Рік тому

    Thank you I have bought a couple of courses from you did not get to this one yet.

  • @BlackRose-sw5pp
    @BlackRose-sw5pp Рік тому

    First comment love you from anonymous 💪

  • @hiddengo3232
    @hiddengo3232 Рік тому

    please make video on red teaming

  • @soft.developer
    @soft.developer 10 місяців тому

    I will buy all this guy courses

  • @amoh96
    @amoh96 Рік тому

    Im old fan & sub here plz answer me qst !!
    i want to start bug bounty but i have small knowldge so i make this roadmap for bug bounty as background what u think any advice and thak u alot !
    - Kali linux basics
    - HTML & CSS & JavaScript (Basics)
    - PHP = Basic
    - Web Basics(HTTP & Protocols ....)
    - Install Burp Suit and Learn it
    - Practice Portswiger & free labs
    - Owsap Top 10

    • @jj691
      @jj691 Рік тому +2

      Old as in age? First comment on this channel was a month ago. If you were a fan you would know he would never answer a question like this. You can find the answers on google. My advice, learn the basics of IT.

  • @vahabsedighi6496
    @vahabsedighi6496 Рік тому

    Hello and. Thank you .

  • @GiuseppeFavara-c3c
    @GiuseppeFavara-c3c Рік тому

    can these concepts also be applied to android?

  • @Piff3rlee
    @Piff3rlee Рік тому

    ld_preload ftw

  • @ElamibongoMashele
    @ElamibongoMashele 10 місяців тому

    cool course thanks heath

  • @iginiofeletti8934
    @iginiofeletti8934 Рік тому

    root

    user

  • @oneloveafrica8860
    @oneloveafrica8860 8 місяців тому

    ohhh tanks

  • @samindunimsara
    @samindunimsara Рік тому

    එලම FT Ft

  • @sotecluxan4221
    @sotecluxan4221 Рік тому

    😃

  • @Anonymous_lad17
    @Anonymous_lad17 Рік тому

    very expected video

  • @felipeyarr1158
    @felipeyarr1158 Рік тому

    woah 3h nice

  • @soumyamohanty8799
    @soumyamohanty8799 Рік тому

    Thanks a lot for this video 😊

  • @nguyenanghieu7342
    @nguyenanghieu7342 Рік тому

    thank you so much

  • @marveII0us
    @marveII0us Рік тому

    Wow

  • @uzumakiuchiha7678
    @uzumakiuchiha7678 Рік тому

    Thank You

  • @traumaa4real247
    @traumaa4real247 Рік тому

    shell.c file can we make it in python?