The Complete Pentesting and Privilege Escalation Course
Learn and deepen your knowledge in ethical hacking topics such as pretesting and privilege escalation techniques while becoming a certified cyber security professional
Course Description
We are in an era where cyber security plays an important part and the race between attackers and defenders is tremendously growing. Companies are heavily investing to protect their data. Pentesting and privilege escalation tests prove to be a vital step to eradicate or lower down the vulnerabilities within a system, network, or application to detect weaknesses that an attacker could exploit.
Throughout the course, we’ll solve a number of vulnerable machines on VulnHub, TryHackMe, and HackTheBox along with the other platforms. The topic of privilege escalation will be thoroughly explained, which provides the best tools to pass a certification such as OSCP. Furthermore, we will not only focus on Linux machines but Windows machines as well.
Important topics that will be covered are as follows:
Advanced Linux
CTF Solutions
Linux Privilege Escalation
Windows Privilege Escalation
Kernel Exploit
SUID
Sudo
Cronjobs
Metasploit
Potato Attacks
Brute Force
Meterpreter Shells
By the end of this course, you will have taken a big step to advance your cyber security career.
Goals
What will you learn in this course:
- Explore Kernel Exploit
- Learn about the Python Reverse Shell
- Perform Sudo privilege escalation
- Implement SUID privilege escalation
- Execute Potato Attack
- Perform manual privilege escalation

Curriculum
Check out the detailed breakdown of what’s inside the course
Introduction
2 Lectures
-
Introduction 01:50 01:50
-
Course Manual 05:30 05:30
Bandit
14 Lectures

Wakanda
5 Lectures

Mr. Robot
6 Lectures

FristiLeaks
5 Lectures

Linux Privilege Escalation
13 Lectures

Windows Privilege Escalation
10 Lectures

Arctic
4 Lectures

Closing
1 Lectures

Instructor Details

Packt Publishing
Founded in 2004 in Birmingham, UK, Packt's mission is to help the world put software to work in new ways, through the delivery of effective learning and information services to IT professionals.
Working towards that vision, we have published over 6,500 books and videos so far, providing IT professionals with the actionable knowledge they need to get the job done - whether that's specific learning on an emerging technology or optimizing key skills in more established tools.
As part of our mission, we have also awarded over $1,000,000 through our Open Source Project Royalty scheme, helping numerous projects become household names along the way.
Course Certificate
User your certification to make a career change or to advance in your current career. Salaries are among the highest in the world.

Our students work
with the Best


































Related Video Courses
View MoreAnnual Membership
Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses
Subscribe now
Online Certifications
Master prominent technologies at full length and become a valued certified professional.
Explore Now