Linux Privilege Escalation for Beginners

400.00

This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset
  • Preparing for certifications such as the OSCP, eCPPT, CEH, etc.

 

HOMEPAGE – https://www.anonymz.com/?https://academy.tcm-sec.com/p/linux-privilege-escalation

 

Original Price: $29.99
Our Price: $5

Description

Size: 2.63 GB

Requirements

  • Prior beginner hacking knowledge preferred
  • Prior virtualization knowledge preferred
  • Access to a Windows machine is preferred

What will I learn?

1) How to enumerate Linux systems manually and with tools

2) A multitude of privilege escalation techniques, including:

  • Kernel Exploits
  • Password Hunting
  • File Permissions
  • Sudo Attacks
  • Shell Escaping
  • Intended Functionality
  • LD_PRELOAD
  • CVE-2019-14287
  • CVE-2019-18634
  • SUID Attacks
  • Shared Object Injection
  • Binary Symlinks
  • Environment Variables
  • Capabilities Attacks
  • Scheduled Tasks
  • NFS
  • Docker

3) Tons of hands-on experience, including:

  • 11 vulnerable machines total
  • Capstone challenge
  • Custom lab with no installation required