Size: 5.49 GB

If you want to become a cyber security professional, if you want to deepen your knowledge in ethical hacking topics, if you are preparing yourself for certifications such as OSCP; then you are at the right place! This is an intermediate to advanced course. If you want to make most of it, you should already have a background in cyber security and Python.

Throughout the course we will solve number of vulnerable machines on Vulnhub, TryHackMe & HackTheBox along with the other platforms. Especially Privilege Escalation topic will be thoroughly explained during the course, which will provide you the best tools if you are studying to get a certification such as OSCP. Furthermore we will not only focus on Linux machines but Windows machines as well.

Training is given by Atil Samancioglu who has more than 200.000 students worldwide on Ethical Hacking & Mobile Application Development topics along with the Codestars serving more than 1 MM students. If you are ready to take your ethical hacking skills to next level you can immediately see the content of the course and enroll today!

Some of the topics that we are going to cover during the course, completely hands-on:

  • Advanced Linux
  • CTF Solutions
  • Linux Privilege Escalation
  • Windows Privilege Escalation
  • Kernel Exploit
  • Suid
  • Sudo
  • Cronjobs
  • Metasploit
  • Potato Attacks
  • Brute Force
  • Meterpreter Shells

Content

This training will be completely hands on experience but without neglecting the theory. We will cover a lot of scenarios when we solve vulnerable machines which you will face a lot during pentests and certification exams. This will be a big step for you to advance your cyber security career.

In order to make most of this course you should have taken The Complete Ethical Hacking Course and similar courses before. You should have a working Kali Linux or a counterpart system already, this will not be covered during the course.

Due to the licensing issues, in the Windows pentest & privilege escalation sections we will need a Hack The Box membership. If you do not want to pay for that, you can always watch the last two sections by only taking notes, without exercising. However you should take into consideration that by exercising you can learn in a better way.

Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course. 

Who this course is for:

  • Students who want to be cyber security professionals
  • Cyber security professionals who wants to get a certification
  • Cyber security students who wants to deepen their knowledge about pentests and privilege escalation

Requirements

  • This is an intermediate to advanced course, please refer to previous courses if you have no cybersecurity fundamental training
  • Minimum intermediate cyber security knowledge
  • Minimum beginner Python knowledge
  • Optional: HackTheBox membership (Only for two sections, thus optional)

What you’ll learn

  • Penetration Tests
  • Privilege Escalation for Windows
  • Privilege Escalation for Linux
  • CTF Solutions

HOMEPAGE – https://www.udemy.com/course/pentesting-privilege-escalation/

Free Download Link-

Note: Comment below if you find the download links dead.


6 Comments

bug bee · February 19, 2022 at 3:17 pm

Bro link expired, can please reshare them

mohamed · October 1, 2022 at 10:37 am

links are expired please fixe it

    admin · October 2, 2022 at 12:58 am

    Links are fixed.

Lakka · February 4, 2023 at 11:17 pm

please fix the link

Leave a Reply

Your email address will not be published. Required fields are marked *