401 Access Denied Podcast Ep. 51 | Privilege Escalation Using Hack Tricks with Carlos Polop

You can also catch this podcast at:
About the episode

With privilege escalation vulnerabilities like Dirty Pipe posing potentially critical impacts, it is more important than ever to learn how adversaries are exploiting key flaws to gain root access, launch attacks, and more. Security researcher Carlos Polop joins us on this episode of 401 Access Denied to discuss his valuable contribution to the penetration testing community: Privilege Escalation Awesome Scripts Suite (PEASS). Gain insights on how pen testers can leverage LinPEAS and WinPEAS to exploit vulnerabilities in CTF environments. Plus, hear how you can contribute to Carlos' research.

Joseph Carson, Carlos Polop

50 min

4/6/2022
Enjoyed this podcast? Share it with friends now!

Listen to the Audio

Watch the Video