Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Linux Privilege Escalation for OSCP & Beyond!

via Udemy

Overview

Finding and exploiting Linux vulnerabilities and misconfigurations to gain a root shell.

What you'll learn:
  • Multiple methods for escalating privileges on a Linux system.
  • In depth explanations of why and how these methods work.
  • Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.
  • A free intentionally vulnerable Debian Linux VM to practice privilege escalation on.

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.


Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

Taught by

Tib3rius ⁣

Reviews

4.9 rating at Udemy based on 3348 ratings

Start your review of Linux Privilege Escalation for OSCP & Beyond!

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.