With privilege escalation vulnerabilities like Dirty Pipe posing potentially critical impacts, it is more important than ever to learn how adversaries exploit these flaws. Security researcher Carlos Polop joins us on this episode of 401 Access Denied to discuss his valuable contribution to the penetration testing community: Privilege Escalation Awesome Scripts Suite (PEASS). Gain insights on how pen testers can leverage LinPEAS and WinPEAS to exploit vulnerabilities in CTF environments. Plus, hear how you can contribute to Carlos' research.


Follow Carlos!


~Twitter 


Check Out Carlos' Book:


~HackTricks


Follow Carlos on GitHub and submit pull requests:


~Github 


Join Carlos' Discord Community:


~CarlosPolop's Hacking Society 


Follow us on Social!!


~Cybrary Twitter


~Delinea Twitter


~Instagram


~Facebook


~YouTube


~Cybrary LinkedIn


~Delinea LinkedIn

Twitter Mentions