The Complete Linux Privilege Escalation Course 2022 – OSCP

The Complete Linux Privilege Escalation Course 2022 - OSCP

Download : The Complete Linux Privilege Escalation Course 2022 – OSCP

File Size682.1 MB

Description

Hello and welcome to this course!

This course requires no background on Linux Privilege Escalation. You will go from beginner to advanced in just a couple of hours. We will first focus on the theory and make sure we fully understand it before moving to practical examples.

This course comes with a FREE online privilege escalation hacking lab to practice what you learn throughout the course. We have structured the course in a way that the student will learn Linux Privilege Escalation effectively through practice. That is why we designed and created our own lab to share with our students free of charge.

You will learn Linux Privilege Escalation with:

  • File Permissions
  • Sudo Bypass
  • Cron Jobs
  • Passwords on Files
  • LXD Linux Container
  • Network File System (NFS)
  • Kernel Exploits
  • SUID/SGID Executables
  • Automatic tools

All of these topics will be covered in detail.

By the end of this course, you will have completely mastered the fundamentals of Linux Privilege Escalation and you will also be able to confidently take on any Linux privilege escalation challenge either on a CTF competition, an exam or in a real-life scenario.

If you ever have any questions related to the course content please create a thread from the QnA section and describe your issue, and we will try to answer as soon as possible!

0
Information
At is allowed to comment articles only within 10 days from the date of publication.