The Complete Pentesting and Privilege Escalation Course

Video description

We are in an era where cyber security plays an important part and the race between attackers and defenders is tremendously growing. Companies are heavily investing to protect their data. Pentesting and privilege escalation tests prove to be a vital step to eradicate or lower down the vulnerabilities within a system, network, or application to detect weaknesses that an attacker could exploit.

Throughout the course, we’ll solve a number of vulnerable machines on VulnHub, TryHackMe, and HackTheBox along with the other platforms. The topic of privilege escalation will be thoroughly explained, which provides the best tools to pass a certification such as OSCP. Furthermore, we will not only focus on Linux machines but Windows machines as well.

Important topics that will be covered are as follows:

Advanced Linux

CTF Solutions

Linux Privilege Escalation

Windows Privilege Escalation

Kernel Exploit

SUID

Sudo

Cronjobs

Metasploit

Potato Attacks

Brute Force

Meterpreter Shells

By the end of this course, you will have taken a big step to advance your cyber security career.

Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course.

What You Will Learn

  • Explore Kernel Exploit
  • Learn about the Python Reverse Shell
  • Perform Sudo privilege escalation
  • Implement SUID privilege escalation
  • Execute Potato Attack
  • Perform manual privilege escalation

Audience

If you want to become a cybersecurity professional and want to deepen your knowledge in ethical hacking topics or are preparing yourself for certifications such as OSCP, then you are at the right place. This is an intermediate to advanced course.

If you want to make the most of it, you should already have a background in cybersecurity and Python. You should have a working Kali Linux or a counterpart system already; this will not be covered during the course. Due to the licensing issues, in the Windows pentest and privilege escalation sections, you will need a “HackTheBox” membership.

About The Authors

Codestars By Rob Percival: Codestars, by Rob Percival, is a revolutionary online learning platform on a mission to transform the way people learn to code. With a focus on simplicity, logic, and fun, Rob has empowered over half a million students through his courses.

Recognizing the need for diverse and comprehensive learning experiences, Rob established Codestars as a collaborative effort. Codestars provides learners of all ages and proficiency levels with the tools and knowledge needed to build functional websites and apps. By making coding accessible and enjoyable, Codestars aims to simplify the learning journey and unlock the potential of aspiring coders worldwide.

Atil Samancioglu: Atil Samancioglu is a best-selling online instructor and has instructed more than 80,000 students on Ethical Hacking. Atil has trained more than 20.000 students on the following Ethical Hacking subjects: Kali Linux, Metasploit, metasploitable, social engineering, Nmap, Man-in-the-Middle attacks, MITM proxy, Beef, Wireshark, Maltego, SQL Injection, XSS, social media safety, VPN server creation, Meterpreter, Ettercap, WPA Enterprise. He currently works as eBusiness Team Leader in a multinational company.

Product information

  • Title: The Complete Pentesting and Privilege Escalation Course
  • Author(s): Codestars By Rob Percival, Atil Samancioglu
  • Release date: May 2021
  • Publisher(s): Packt Publishing
  • ISBN: 9781801072359