Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

The Complete Pentesting and Privilege Escalation Course

person icon Packt Publishing

4

The Complete Pentesting and Privilege Escalation Course

Learn and deepen your knowledge in ethical hacking topics such as pretesting and privilege escalation techniques while becoming a certified cyber security professional

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Packt Publishing

English [CC]

category icon IT & Software,Network & Security,Penetration Testing

Lectures -60

Duration -12 hours

4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

We are in an era where cyber security plays an important part and the race between attackers and defenders is tremendously growing. Companies are heavily investing to protect their data. Pentesting and privilege escalation tests prove to be a vital step to eradicate or lower down the vulnerabilities within a system, network, or application to detect weaknesses that an attacker could exploit.

Throughout the course, we’ll solve a number of vulnerable machines on VulnHub, TryHackMe, and HackTheBox along with the other platforms. The topic of privilege escalation will be thoroughly explained, which provides the best tools to pass a certification such as OSCP. Furthermore, we will not only focus on Linux machines but Windows machines as well.

Important topics that will be covered are as follows:

Advanced Linux

CTF Solutions

Linux Privilege Escalation

Windows Privilege Escalation

Kernel Exploit

SUID

Sudo

Cronjobs

Metasploit

Potato Attacks

Brute Force

Meterpreter Shells

By the end of this course, you will have taken a big step to advance your cyber security career.

Goals

What will you learn in this course:

  • Explore Kernel Exploit
  • Learn about the Python Reverse Shell
  • Perform Sudo privilege escalation
  • Implement SUID privilege escalation
  • Execute Potato Attack
  • Perform manual privilege escalation
The Complete Pentesting and Privilege Escalation Course

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
2 Lectures
  • play icon Introduction 01:50 01:50
  • play icon Course Manual 05:30 05:30
Bandit
14 Lectures
Tutorialspoint
Wakanda
5 Lectures
Tutorialspoint
Mr. Robot
6 Lectures
Tutorialspoint
FristiLeaks
5 Lectures
Tutorialspoint
Linux Privilege Escalation
13 Lectures
Tutorialspoint
Windows Privilege Escalation
10 Lectures
Tutorialspoint
Arctic
4 Lectures
Tutorialspoint
Closing
1 Lectures
Tutorialspoint

Instructor Details

Packt Publishing

Packt Publishing

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515