The Complete Pentesting and Privilege Escalation Course

We are in an era where cyber security plays an important part and the race between attackers and defenders is tremendously growing. Companies are heavily investing to protect their data. Pentesting and privilege escalation tests prove to be a vital step to eradicate or lower down the vulnerabilities within a system, network, or application to detect weaknesses that an attacker could exploit.

Throughout the course, we’ll solve a number of vulnerable machines on VulnHub, TryHackMe, and HackTheBox along with the other platforms. The topic of privilege escalation will be thoroughly explained, which provides the best tools to pass a certification such as OSCP. Furthermore, we will not only focus on Linux machines but Windows machines as well.

Important topics that will be covered are as follows:

Advanced Linux
CTF Solutions
Linux Privilege Escalation
Windows Privilege Escalation
Kernel Exploit
SUID
Sudo
Cronjobs
Metasploit
Potato Attacks
Brute Force
Meterpreter Shells

By the end of this course, you will have taken a big step to advance your cyber security career.

Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course.

The resource files are uploaded on the GitHub repository at https://github.com/PacktPublishing/The-Complete-Pentesting-Privilege-Es…

Type
video
Category
publication date
2021-05-27
what you will learn

Explore Kernel Exploit
Learn about the Python Reverse Shell
Perform Sudo privilege escalation
Implement SUID privilege escalation
Execute Potato Attack
Perform manual privilege escalation

duration
736
key features
Execute privilege escalation for Linux * Execute privilege escalation for Windows * Solve CTF (Catch the Flag) solutions and move ahead in the game level
approach
This training will be completely hands-on experience but without neglecting the theory. We will cover a lot of scenarios where we solve vulnerable machines, which you will face a lot during pentests and certification exams. The course does not limit exploiting machines using Linux machines but Windows machines as well.

This will be a big step for you to advance your cybersecurity career.
audience
If you want to become a cybersecurity professional and want to deepen your knowledge in ethical hacking topics or are preparing yourself for certifications such as OSCP, then you are at the right place. This is an intermediate to advanced course.

If you want to make the most of it, you should already have a background in cybersecurity and Python. You should have a working Kali Linux or a counterpart system already; this will not be covered during the course. Due to the licensing issues, in the Windows pentest and privilege escalation sections, you will need a “HackTheBox” membership.
meta description
Learn and deepen your knowledge in ethical hacking topics such as pentesting and privilege escalation techniques while becoming a certified cyber security professional
short description
We are in such an era where cyber security plays an important part. With systems getting smarter, we are seeing machine learning interrupting computer security. With the adoption of machine learning in upcoming security products, it is important for pentesters and security researchers to understand the working of these systems and how to breach them.
subtitle
Become a certified cyber security professional learning pentesting and privilege escalation techniques
keywords
Ethical hacking, Pentesting, complete pentesting course, privilege escalation techniques, Certified Cyber Security Professional
Product ISBN
9781801072359