Size: 1.67 GB

Description

New Spring\Summer 2021 Launch!

This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer’s and advanced adversaries use to escalate privileges on Linux servers after they have gained initial access and established a foothold. This course is not “death by PowerPoint”, in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on popular Linux servers (including some that are patched). Everything is carefully, explained – step-by-step and mapped to MITRE ATT&CK

Additionally, although Metasploit is used in some attacks, we will be using less Metasploit and more manual walk-throughs because I wanted to take the time to carefully explain WHY each method works and detail how common misconfigurations happen in enterprise environments.

Where Metasploit is used, everything is carefully explained and deconstructed so you can understand why and how it works. Exploits start easy and escalate in difficulty as you progress through the course.

The Techniques

You will quickly learn and execute the following escalation of privilege techniques across 5 vulnerable machines.  New videos are being released weekly.

  • Malicious Python Package

The Tools

You will use ffuf, gobuster, dirsearch, nmap, Bash Scripting, Python Scripting,  netcat, Burp Suite (advanced features) and more. You will learn how to threat hunt for SQLi attacks in web logs and much much more.

My dream for you

By the end of this course you should be able to use these techniques in:

  1. Your day to day work
  2. OSCP preparation
  3. CTF hacking

About the lab

There are 5 vulnerable machines.

No lab setup is required as the entire environment is already established in HackTheBox VIP labs

I wanted to make this course as realistic as possible while removing as many barriers to entry as possible so I’ve partnered with HackTheBox VIP labs to make it as easy as possible to get started.

Yes, HackTheBox is an additional charge but it offers hundreds of pre-configured vulnerable machines in a lab which is accessible via a VPN connection. This means you can get started right away and don’t have to waste time fumbling with VirtualBox and VMWare settings on your local system. Most of the systems are also licensed which provides the best environment for realistic exploitation.

Tip:

I made these videos so all commands are zoomed in close so you can watch on a mobile phone if desired. I hate watching videos on my smartphone and squinting at the command prompt or terminal. Never again will that happen.

Who this course is for:

  • Students interested in how attackers escalate privileges on popular Linux servers
  • Intermediate to Advanced cyber security students.
  • Students looking for OCSP practice

Requirements

  • A HackTheBox VIP Subscription is Required
  • Basic knowledge of virtual machines

What you’ll learn

  • How to use multiple methods to escalate privileges on popular Linux Distros
  • How to succeed in CTF style exams such as the OSCP, eCPPT and CEH
  • How to escalate privileges in CTFs such as HackTheBox, TryHackMe and more
  • How to level up your ethical hacking, penetration testing and red teaming skills to earn more money in your career
  • How to map modern attacks against the MITRE ATT&CK framework!

HOMEPAGE – https://www.udemy.com/course/advanced-linux-privilege-escalation-with-hack-the-box/

Zippyshare Links-

Note: Comment below if you find any link dead or getting problem in downloading files.

You May Also Like

linux privilege escalation examples from zero to hero oscp
Linux Privilege Escalation Examples From Zero to Hero – OSCP
472958 1b51 4 750x405 2
Reverse Engineering and Exploit Development
3246640 230f
Linux Privilege Escalation for Beginners

0 Comments

Leave a Reply

Your email address will not be published. Required fields are marked *