Jun
19
2020

COMP6210 – Ethical Hacking and Penetration Testing Week 10

on week 10, I have learned about the privileges escalation then what is privilege escalation. Privilege Escalations is the way how to exploit the bug, configuration, and pattern flaw of a system in order to gain elevated access to a system. as for this class lab implementation, I used the dvwa as a target. The first things that I did are to find the available ports then I used the msfconsole to connect to the server and after gaining access to the machine itself I started to enumerate which the proper user and after I found the proper user, immediately I generate the shell on to the server.

Written by farizyazid in: EHPT Weekly journal |

No Comments »

RSS feed for comments on this post. TrackBack URL


Leave a Reply

Powered by WordPress. Theme: TheBuckmaker. Zinsen, Streaming Audio