Linux Privilege Escalation for Beginners

linux-privilege-escalation-for-beginners
Linux Privilege Escalation for Beginners, 2020 launch! Learn how to escalate privileges on Linux machines with absolutely no filler.

Created by Heath Adams, TCM Security, Inc.

Preview this Course  - GET COUPON CODE

Description
This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game.  Students should take this course if they are interested in:

Gaining a better understanding of privilege escalation techniques

Improving Capture the Flag skillset

Preparing for certifications such as the OSCP, eCPPT, CEH, etc.

What will I learn?

1) How to enumerate Linux systems manually and with tools

2) A multitude of privilege escalation techniques, including:

Kernel Exploits

Password Hunting

File Permissions

Sudo Attacks

Shell Escaping

Intended Functionality

LD_PRELOAD

CVE-2019-14287

CVE-2019-18634

SUID Attacks

Shared Object Injection

Binary Symlinks

Environment Variables

Capabilities Attacks

Scheduled Tasks

NFS

Docker



3) Tons of hands-on experience, including:

11 vulnerable machines total

Capstone challenge

Custom lab with no installation required

Who this course is for:
Students interested in ethical hacking and cybersecurity
Students interested in improving privilege escalation skillset

100% Off Udemy Coupon . Free Udemy Courses . Online Classes