How To Detect Privilege Escalation, Dirty-Pipe Cve-2022-0847 | Pingme - Hackmyvm + Security Onion