Linux Privilege Escalation for OSCP & Beyond

Finding and exploiting Linux vulnerabilities and misconfigurations to gain a root shell.
Course Price: $19.99

Course Summary

Description

This  course teaches privilege escalation in Linux, from basics such as how  permissions work, to in-depth coverage and demonstrations of actual  privilege escalation techniques. The course comes with a full set of  slides (170+), and an intentionally misconfigured Debian VM which can be  used by students to practice their own privilege escalation.

Please  note that this course is aimed at students currently taking, or  planning to take the OSCP, and thus covers more common forms of  privilege escalation. Some extra methods are included, and more methods  may be added in the future, however this course was not designed to  cover every possible (or obscure) method.


Who Is This Course For
Beginner and intermediate ethical hackers.
Students currently taking or planning to take the PWK/OSCP course

Course Curriculum