Course Description

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.

Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.


What will I learn?

  • Multiple methods for escalating privileges on a Linux system.
  • In depth explanations of why and how these methods work.
  • Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.
  • A free intentionally vulnerable Debian Linux VM to practice privilege escalation on.


Requirements

  • A basic understanding of Linux systems.
  • A familiarity with hacking tools such as Kali Linux and metasploit / msfvenom.

Pricing