401 Access Denied Podcast: PAM, IT, Cybersecurity Podcasts

Podcast: Privilege Escalation | Carlos Polop

Written by Joseph Carson | Apr 6, 2022 4:32:02 PM

In this episode of 401 Access Denied, we're joined by Carlos Polop, security researcher and creator of Privilege Escalation Awesome Script Suite (PEASS). Seen recently with the Linux "Dirty Pipe" vulnerability exploitation, it's become critical to learn how attackers exploit privilege escalation flaws. Carlos shares how pen testers can use LinPEAS and WinPEAS to expose vulnerabilities in CTF environments. Additionally, learn how you can contribute to his research in the penetration testing community.

Check out Carlos' book: https://book.hacktricks.xyz/ 
Follow Carlos on GitHub & submit pull requests: https://github.com/carlospolop 
Join Carlos' Discord community: https://discord.gg/hRep4RUj7f 
Follow Carlos on Twitter: https://twitter.com/carlospolopm