Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Linux Privilege Escalation for Beginners

via Udemy

This course may be unavailable.

Overview

2020 launch! Learn how to escalate privileges on Linux machines with absolutely no filler.

What you'll learn:
  • Ethical hacking and penetration testing skills
  • Linux privilege escalation techniques
  • Common privilege escalation tools and methodology
  • Preparation for capture the flag style exams and events

This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques

  • Improving Capture the Flag skillset

  • Preparing for certifications such as the OSCP, eCPPT, CEH, etc.

What will I learn?

1) How to enumerate Linux systems manually and with tools

2) A multitude of privilege escalation techniques, including:

  • Kernel Exploits

  • Password Hunting

  • File Permissions

  • Sudo Attacks

  • Shell Escaping

  • Intended Functionality

  • LD_PRELOAD

  • CVE-2019-14287

  • CVE-2019-18634

  • SUID Attacks

  • Shared Object Injection

  • Binary Symlinks

  • Environment Variables

  • Capabilities Attacks

  • Scheduled Tasks

  • NFS

  • Docker


3) Tons of hands-on experience, including:

  • 11 vulnerable machines total

  • Capstone challenge

  • Custom lab with no installation required

Taught by

Heath Adams and TCM Security, Inc.

Reviews

4.8 rating at Udemy based on 925 ratings

Start your review of Linux Privilege Escalation for Beginners

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.