Favorites
b/medoappzbymedo3abed

Linux Privilege Escalation for Beginners

This post was published 3 years ago. Download links are most likely obsolete. If that's the case, try asking the uploader to re-upload.

Linux Privilege Escalation for Beginners

Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 48.0 KHz
Language: English | VTT | Size: 2.6 GB | Duration: 6.5 hours

2020 launch! Learn how to escalate privileges on Linux machines with absolutely no filler.

Description
This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

Gaining a better understanding of privilege escalation techniques

Improving Capture the Flag skillset

Preparing for certifications such as the OSCP, eCPPT, CEH, etc.

What will I learn?

1) How to enumerate Linux systems manually and with tools

2) A multitude of privilege escalation techniques, including:

Kernel Exploits

Password Hunting

File Permissions

Sudo Attacks

Shell Escaping

Intended Functionality

LD_PRELOAD

CVE-2019-14287

CVE-2019-18634

SUID Attacks

Shared Object Injection

Binary Symlinks

Environment Variables

Capabilities Attacks

Scheduled Tasks

NFS

Docker

What you'll learn

Ethical hacking and penetration testing skills
Linux privilege escalation techniques
Common privilege escalation tools and methodology
Preparation for capture the flag style exams and events

Homepage

Screenshots

Linux Privilege Escalation for Beginners

Without You And Your Support We Can’t Continue
Thanks For Buying Premium From My Links For Support

All comments

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.