Book Image

The Complete Pentesting and Privilege Escalation Course [Video]

By : Codestars By Rob Percival, Atil Samancioglu
3 (3)
Book Image

The Complete Pentesting and Privilege Escalation Course [Video]

3 (3)
By: Codestars By Rob Percival, Atil Samancioglu

Overview of this book

We are in an era where cyber security plays an important part and the race between attackers and defenders is tremendously growing. Companies are heavily investing to protect their data. Pentesting and privilege escalation tests prove to be a vital step to eradicate or lower down the vulnerabilities within a system, network, or application to detect weaknesses that an attacker could exploit. Throughout the course, we’ll solve a number of vulnerable machines on VulnHub, TryHackMe, and HackTheBox along with the other platforms. The topic of privilege escalation will be thoroughly explained, which provides the best tools to pass a certification such as OSCP. Furthermore, we will not only focus on Linux machines but Windows machines as well. Important topics that will be covered are as follows: Advanced Linux CTF Solutions Linux Privilege Escalation Windows Privilege Escalation Kernel Exploit SUID Sudo Cronjobs Metasploit Potato Attacks Brute Force Meterpreter Shells By the end of this course, you will have taken a big step to advance your cyber security career. Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course. The resource files are uploaded on the GitHub repository at https://github.com/PacktPublishing/The-Complete-Pentesting-Privilege-Escalation-Course
Table of Contents (9 chapters)
Chapter 6
Linux Privilege Escalation
Content Locked
Section 1
TryHackMe Setup
This video shows the way to set up to hack the vulnerable machine from the "TryHackMe" server on Linux.