The Complete Pentesting & Privilege Escalation Course

Learn about Pentesting & Privilege Escalation techniques in the way of becoming a certified Cyber Security Professional

4.75 (43 reviews)
Udemy
platform
English
language
Network & Security
category
1,095
students
12.5 hours
content
Jan 2021
last update
$64.99
regular price

What you will learn

Penetration Tests

Privilege Escalation for Windows

Privilege Escalation for Linux

CTF Solutions

Description

Welcome to The Complete Pentesting & Privilege Escalation Course

If you want to become a cyber security professional, if you want to deepen your knowledge in ethical hacking topics, if you are preparing yourself for certifications such as OSCP; then you are at the right place! This is an intermediate to advanced course. If you want to make most of it, you should already have a background in cyber security and Python.

Throughout the course we will solve number of vulnerable machines on Vulnhub, TryHackMe & HackTheBox along with the other platforms. Especially Privilege Escalation topic will be thoroughly explained during the course, which will provide you the best tools if you are studying to get a certification such as OSCP. Furthermore we will not only focus on Linux machines but Windows machines as well.

Training is given by Atil Samancioglu who has more than 200.000 students worldwide on Ethical Hacking & Mobile Application Development topics along with the Codestars serving more than 1 MM students. If you are ready to take your ethical hacking skills to next level you can immediately see the content of the course and enroll today!

Some of the topics that we are going to cover during the course, completely hands-on:

  • Advanced Linux

  • CTF Solutions

  • Linux Privilege Escalation

  • Windows Privilege Escalation

  • Kernel Exploit

  • Suid

  • Sudo

  • Cronjobs

  • Metasploit

  • Potato Attacks

  • Brute Force

  • Meterpreter Shells

Content

This training will be completely hands on experience but without neglecting the theory. We will cover a lot of scenarios when we solve vulnerable machines which you will face a lot during pentests and certification exams. This will be a big step for you to advance your cyber security career.

In order to make most of this course you should have taken The Complete Ethical Hacking Course and similar courses before. You should have a working Kali Linux or a counterpart system already, this will not be covered during the course.

Due to the licensing issues, in the Windows pentest & privilege escalation sections we will need a Hack The Box membership. If you do not want to pay for that, you can always watch the last two sections by only taking notes, without exercising. However you should take into consideration that by exercising you can learn in a better way.

Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course. 

Content

Introduction

Introduction
Course Manual

Bandit

Bandit Intro
Bandit File Find Cat
Bandit Strings Grep
Bandit Base64
Bandit Gzip Bzip Tar
Bandit Nmap
Bandit Diff Ssh
Bandit Suid
Bandit Cron
Bandit Cron Advanced
Bandit NCat Python
Bandit Vim More
Bandit Git
Bandit Shell

Wakanda

Wakanda Setup
Web Service
Gathering More Information
Python Reverse Shell
Sudo Privilege Escalation

Mr. Robot

Mr. Robot Setup
Username Brute Force
Password Brute Force
Hacking Wordpress
Changing User
Suid Privilege Escalation

Fristi Leaks

Fristi Leaks Setup
Hacking the Server
Switching to Admin
Cryptology
Root

Linux Privilege Escalation

Vulnerable Machine in This Section
TryHackMe Setup
Enumeration
Kernel Exploit
More Password Enumeration
Sudo List
Shadow
Preload
What is Suid?
Suid Privilege Escalation
Path
Environment Variables
Crontab
Sudo Vulnerability

Windows Privilege Escalation

HackTheBox Setup
HackTheBox VPN
First Machine Setup
Hacking Windows
Windows Command Prompt
Exploit Suggester
Other Tools
Admin
Potato Attack
Manual Privilege Escalation

Arctic

Arctic Setup
Admin Dashboard
Cold Fusion
Schelevator

Closing

Closing

Screenshots

The Complete Pentesting & Privilege Escalation Course - Screenshot_01The Complete Pentesting & Privilege Escalation Course - Screenshot_02The Complete Pentesting & Privilege Escalation Course - Screenshot_03The Complete Pentesting & Privilege Escalation Course - Screenshot_04

Reviews

Magnus
October 2, 2022
Very informative a lot of information to learn on each chapter. The only thing i miss is some kind of summery or document at the end of the chapters.
Kerry
January 15, 2021
Great course so far! I knew nothing about privesc but atil explained things in a way that made me understand. I recommend this course %100

Charts

Price

The Complete Pentesting & Privilege Escalation Course - Price chart

Rating

The Complete Pentesting & Privilege Escalation Course - Ratings chart

Enrollment distribution

The Complete Pentesting & Privilege Escalation Course - Distribution chart

Related Topics

3748454
udemy ID
1/4/2021
course created date
1/22/2021
course indexed date
Bot
course submited by