4.7  1684 reviews on Udemy

Linux Privilege Escalation for OSCP & Beyond!

Finding and exploiting Linux vulnerabilities and misconfigurations to gain a root shell.
Course from Udemy
 5677 students enrolled
 en
Multiple methods for escalating privileges on a Linux system.
In depth explanations of why and how these methods work.
Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.
A free intentionally vulnerable Debian Linux VM to practice privilege escalation on.

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.


Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

Linux Privilege Escalation for OSCP & Beyond!
$ 19.99
per course
Also check at

FAQs About "Linux Privilege Escalation for OSCP & Beyond!"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK