OSCP LAB PWNOS level 1 and wrong configuration found by Vishal



OSCP LAB | PwnOS Machine Wrong | Kernal exploit




#oscp #hackthebox #pwnos #viluhacker OSCP LAB | PwnOS Machine Wrong | Kernal exploit pWnOS 1.0 Download Link: https://www.vulnhub.com/entry/pwnlab-... Lab Setup: VMWare workstation for Virtual Machines Kali Linux VM in bridge mode pWnOS VM in bridge mode Tools Used: Kali Linux VM netdiscover nmap hashcat Vulnerabilities Exploited: Local File Inclusion Webmin Arbitrary File Disclosure Weak Passwords OpenSSL Predictable PRNG CVE-2008-0166 Linux Kernel 2.6.17 - 2.6.24.1 – ‘vmsplice’ Local Privilege Escalation check my blog https://leetvilu.blogspot.com 📱Social Media📱 ___________________________________________blog: https://leetvilu.blogspot.com Twitter: https://twitter.com/thevishalboss Facebook: https://facebook.com/realviluLinkedIn: https://www.linkedin.com/in/realvilu 💸Donate💸 ___________________________________________ Like the channel? Please consider supporting me on Patreon: https://paypal.me/realvilu