Walkthrough for Bob - Part 2 [Vulnhub]

in #cybersecurity6 years ago

This is the second part of my walkthrough for Bob, a vulnerable virtual machine from vulnhub. In the first part of this walkthrough I demonstrated how you get into the server, which was not a pretty big deal.

Now, the second part is all about privilege escalation.

In simple terms, in penetration testing, privilege escalation is about moving from a low-privileged user to administrator or root. If we're talking about a Windows system, you escalate to administrator, if we're dealing with a Unix system, you escalate to root.

In this scenario, there are multiple users, each with different privileges on the system. However, I try to adopt the least complicated and shortest way to get to root. Enjoy the demonstration.



To stay in touch with me, follow @cristi


Cristi Vlad Self-Experimenter and Author

Sort:  

Congratulations @cristi! You have received a personal award!

2 Years on Steemit
Click on the badge to view your Board of Honor.

Do you like SteemitBoard's project? Then Vote for its witness and get one more award!