Linux Privilege Escalation for Beginners

Udemy Linux Privilege Escalation for Beginners

Register & Get access to index


What you'll learn
  • Ethical hacking and penetration testing skills
  • Linux privilege escalation techniques
  • Common privilege escalation tools and methodology
  • Preparation for capture the flag style exams and events
Requirements
  • Prior beginner hacking knowledge preferred
  • Prior virtualization knowledge preferred
  • Access to a Windows machine is preferred
Description

This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:
  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset
  • Preparing for certifications such as the OSCP, eCPPT, CEH, etc.
What will I learn?
1) How to enumerate Linux systems manually and with tools
2) A multitude of privilege escalation techniques, including:
  • Kernel Exploits
  • Password Hunting
  • File Permissions
  • Sudo Attacks
  • Shell Escaping
  • Intended Functionality
  • LD_PRELOAD
  • CVE-2019-14287
  • CVE-2019-18634
  • SUID Attacks
  • Shared Object Injection
  • Binary Symlinks
  • Environment Variables
  • Capabilities Attacks
  • Scheduled Tasks
  • NFS
  • Docker

3) Tons of hands-on experience, including:
  • 11 vulnerable machines total
  • Capstone challenge
  • Custom lab with no installation required

Who this course is for:
  • Students interested in ethical hacking and cybersecurity
  • Students interested in improving privilege escalation skillset


You don't have permission to view the spoiler content. Log in or register now.
Author
localhost
Downloads
35
Views
841
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from localhost