Skip to main content

Posts

Python for privilege escalation

 #cybersecurity #coursera #quiz #solution #network #python  1 . Question 1 Can Python libraries be used for privilege escalation? 1 / 1  point Yes, all Python code is run with administrator access. No, modifying Python libraries requires administrator access. Yes, Python code can be run with elevated privileges. No, Python libraries are imported with minimal permissions. Correct Python libraries can be used for privilege escalation since some Python code is run with advanced permissions and libraries can be changed without these permissions. 2 . Question 2 TRUE or FALSE: Most attack vectors do not give an attacker the access that they need to achieve their goals. 1 / 1  point False True Correct Accounts vulnerable to compromise are rarely on high-value systems. 3 . Question 3 Which of the following can be used for both persistence and privilege escalation? Choose all that apply. 1 / 1  point Valid Accounts Correct Valid Accounts, Boot or Logon Autostart and Event-Triggered Execution ca