ALL IN ONE BUNDLE

600+ Ai Avatars Reel Bundle with Exclusive Bonuses

Largest Reels Bundle Lifetime Access

70K Ultimate ChatGPT Prompt

3000+ Digital Products Bundle

👉 Our Premium Courses 👈

Get 13TB Mega Link Here

Email me For Courses Links Click HERE

Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech

Linux Privilege Escalation For Beginners (2021) Free Download

ia_100000001531750×422 27.7 KB

What you’ll learn

  • Ethical hacking and penetration testing skills
  • Linux privilege escalation techniques
  • Common privilege escalation tools and methodology
  • Preparation for capture the flag style exams and events

Requirements

  • Prior beginner hacking knowledge preferred
  • Prior virtualization knowledge preferred
  • Access to a Windows machine is preferred

Description

This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset

What will I learn?

multitude of privilege escalation techniques, including:

  • Kernel Exploits
  • Password Hunting
  • File Permissions
  • Sudo Attacks
  • Shell Escaping
  • Intended Functionality
  • LD_PRELOAD
  • CVE-2019-14287
  • CVE-2019-18634
  • SUID Attacks
  • Shared Object Injection
  • Binary Symlinks
  • Environment Variables
  • Capabilities Attacks
  • Scheduled Tasks
  • NFS
  • Docker
  1. Tons of hands-on experience, including:
  • 11 vulnerable machines total
  • Capstone challenge
  • Custom lab with no installation required

Who this course is for:

  • Students interested in ethical hacking and cybersecurity
  • Students interested in improving privilege escalation skillset

Linux Privilege Escalation for Beginners Course Download Link

1.66 GB folder on MEGA

Leave a Comment