Favorites
b/udemy1byELKinG

Linux Privilege Escalation Course 2024

Linux Privilege Escalation Course 2024

Published 5/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.21 GB | Duration: 2h 23m

A perfect Linux privilege escalation from fundamental to hands-on demonstration | 2024 UPDATED

What you'll learn
In depth explanations of fundamentals with practically of why and how these methods work.
Possible methods for escalating privileges on a Linux system.
Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.
How to Do Privilege Escalation in Linux
How to escalate privileges in CTFs such as HackTheBox, TryHackMe and more
How to succeed in CTF style exams such as the OSCP, eCPPT and CEH
How to level up your ethical hacking, penetration testing and red teaming skills to earn more money in your career

Requirements
Basic Knowledge of Virtual Machines
Basic Knowledge of Linux Commands
TryHackMe and HackTheBox account are Required
A familiarity with hacking tools such as Kali Linux and metasploit / msfvenom

Description
Are you ready to delve deep into the world of Linux privilege escalation? In this comprehensive course, you'll master the art of elevating your privileges on Linux systems, equipping you with essential skills to defend against potential security breaches and enhance your overall cybersecurity prowess.Course Overview:Understanding Linux Privilege Escalation Fundamentals:Explore the basics of privilege escalation, including user permissions, file ownership, and system vulnerabilities.Enumeration Techniques:Learn advanced enumeration techniques to gather crucial information about the system, users, processes, and vulnerabilities.Exploitation Methods:Dive into various exploitation methods, including misconfigured permissions, vulnerable services, and kernel exploits.Post-Exploitation Tactics:Discover post-exploitation strategies to maintain access, escalate privileges further, and cover your tracks.Privilege Escalation Tools:Explore a wide range of tools and utilities designed specifically for Linux privilege escalation, such as sudo exploitation frameworks, kernel exploit tools, and more.Real-World Scenarios and Case Studies:Analyze real-world scenarios and case studies to understand how privilege escalation vulnerabilities manifest in practical environments and how to mitigate them effectively.Defense Strategies:Gain insights into defensive measures to protect against privilege escalation attacks, including proper system hardening, access control, and monitoring techniques.Hands-On Labs and Exercises:Apply your knowledge through hands-on labs and exercises designed to simulate real-world privilege escalation scenarios, reinforcing your understanding and skills.Who Should Attend:Cybersecurity professionals seeking to enhance their Linux security expertise.System administrators responsible for securing Linux-based systems.Penetration testers and ethical hackers aiming to deepen their understanding of privilege escalation techniques.Anyone interested in learning advanced Linux security concepts.Prerequisites:Basic knowledge of Linux operating system fundamentals.Familiarity with command-line interface (CLI) usage.Understanding of fundamental cybersecurity concepts is recommended but not required.By the end of this course, you'll have the confidence and skills to effectively identify, exploit, and mitigate privilege escalation vulnerabilities on Linux systems, making you a valuable asset in the field of cybersecurity. Enroll now and take your Linux security expertise to the next level!

Overview
Section 1: Introduction

Lecture 1 Introduction

Lecture 2 Kali Linux Setup

Lecture 3 Linux File System

Lecture 4 Linux Basic Commands

Lecture 5 File Permission in Linux

Lecture 6 Privilege Escalation in Linux

Section 2: Initial Enumeration

Lecture 7 System Enumeration

Lecture 8 User Enumeration

Lecture 9 Network Enumeration

Section 3: CTF Practice Machine Setup

Lecture 10 TryHackMe Walkthrough

Lecture 11 HackTheBoxWalkthrough

Section 4: Weak File Permission

Lecture 12 Readable Shadow File

Lecture 13 Writeable Shadow File

Lecture 14 Writable Passwd File

Section 5: Cron Jobs

Lecture 15 Fundamentals of Cron Jobs

Lecture 16 Cron Jobs File Permissions

Lecture 17 Cron Jobs Path Environment Variable

Lecture 18 Cron Jobs WildCards

Section 6: SUID / SGID Executables

Lecture 19 Known Exploits

Lecture 20 Shared Object Injection

Lecture 21 Environment Variables

Lecture 22 Abusing Shell Features

Section 7: Kernel Exploitation

Lecture 23 Fundamentals of Kernel

Lecture 24 Practical Session

Section 8: Capabilities Exploitation

Lecture 25 Fundamentals of Capabilities

Lecture 26 Practical Session

Section 9: NFS Exploitation

Lecture 27 Fundamentals of NFS

Lecture 28 Practical Session

Section 10: Automated Scripts

Lecture 29 Smart Work | Automated Scripts to Get Vulnerabilities Details

Beginner and intermediate ethical hackers.,Students Pursuing OSCP,Users Pursuing Ethical Hacker Certification,Users willing to learn how to perform privilage escalation,Students interested in how attackers escalate privileges on popular Linux servers

Screenshots

Linux Privilege Escalation Course 2024

Homepage

without You and Your Support We Can’t Continue
Thanks for Buying Premium From My Links for Support
Click >>here & Visit My Blog Daily for More Udemy Tutorial. If You Need Update or Links Dead Don't Wait Just Pm Me or Leave Comment at This Post

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.