Try Harder: A Guide to “Smash and Grab” Your OSCP Certification — Part 3

An inside look at the Penetration Testing with Kali Linux course and the notorious OSCP exam

Tony West

--

LinEnum.sh, as mentioned in part two of this guide, checks Linux systems for potential privilege escalation

In my last post I went over various resources useful in the PWK labs and OSCP exam. If you haven’t read the previous posts in this series, I recommend you start at part one.

--

--

Tony West

Red Teamer and Bug Bounty Hunter. Follow me for writeups, tips, and tricks! https://un4gi.io