OSCP Lab Practice | WALKTHROUGH | LAB 01 |
The Cyber Monkey The Cyber Monkey
123 subscribers
91 views
2

 Published On Feb 19, 2024

Machine:- Linux: So Simple- Proving Grounds

LAB 01 - MANNUAL
1. Reconnaissance
2. Nmap to detect open ports
3. Wpscan to enumerate wordpress installation
4. Bruteforcing a username to gain password
5. Finding an outdated plugin social warfare
6. Exploitation - Exploiting RCE using social warfare plugin
7. Privilege Escalation
9. Gaining max’s account using ssh key
10 . Escalating to steven using sudoers file
11. Escalating to root using sudoers file
11. Final - Snagging the flag

"🔒💻 Ready to conquer the OSCP certification? Subscribe to my channel for exclusive lab content, walkthroughs, and tips to ace the exam! Don't miss out on the latest updates and insights – subscribe now and level up your cybersecurity skills! 💡🔐 #OSCP #Cybersecurity"

Copyright Disclaimer under Section 107 of the copyright act 1976, allowance is made for fair use for purposes such as criticism, comment, news reporting, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favour of fair use.

---

This Channel is meant for educational purposes only and doesn't promote or encourage any illegal activities.

show more

Share/Embed