Advanced Linux Privilege Escalation with Hack The Box

How to find and exploit modern Linux Privilege Escalation vulnerabilities without relying on Metasploit.
4.62 (76 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Advanced Linux Privilege Escalation with Hack The Box
1 648
students
5 hours
content
Nov 2022
last update
$29.99
regular price

Why take this course?

🎓 Advanced Linux Privilege Escalation with Hack The Box 🔒


Course Overview:

New Spring/Summer 2021 Launch!
This is a hands-on course like no other. It's designed for those who have a solid understanding of Linux and network fundamentals and are ready to delve into the world of advanced privilege escalation techniques. You'll learn the tradecraft that Red Teamers and advanced adversaries use in real-world scenarios, all without relying on Metasploit for every answer.


What You Will Learn:

  • Real-World Techniques: Discover and exploit novel escalation paths on Linux servers, including those that have been recently patched.
  • Step-by-Step Guidance: Every technique is explained in detail, with a strong emphasis on understanding the "why" behind each method.
  • MITRE ATT&CK Framework: The course is mapped to the MITRE ATT&CK framework for clear, structured learning.

Lessons and Techniques:

The course focuses on mastering several privilege escalation techniques across five vulnerable machines. New videos are released weekly! Here's what you can expect:

  • Malicious Python Package: Learn to exploit vulnerabilities through malicious packages.
  • CVE-Related Attacks: Understand how to leverage Common Vulnerabilities and Exposures (CVE).
  • Modify Launch Daemon: Gain access with this newly added section (Updated: 02/12/2021 with 6 new lectures!).

Tools of the Trade:

You'll become proficient with a range of tools, including:

  • ffuf, gobuster, dirsearch
  • nmap for network scanning
  • Bash and Python scripting
  • netcat and pwncat for networking
  • Advanced features in Burp Suite
  • And much more!

My Dream for You:

By the end of this course, you'll be equipped to:

  1. Apply these techniques effectively in your day-to-day work.
  2. Prepare for the Offensive Security Certified Professional (OSCP) exam.
  3. Participate in Capture The Flag (CTF) competitions with confidence.

About the Lab:

The course is set within HackTheBox VIP labs, which provide:

  • 5 vulnerable machines ready to explore.
  • A pre-configured environment that requires no setup on your part.
  • Instant access to a wide range of pre-configured systems via a VPN connection.

Getting Started:

HackTheBox offers an unparalleled platform for practicing your skills, with over 100 labs available for your use. It's accessible from anywhere with an internet connection and eliminates the need for manual VM setup.

  • Hint: The videos are designed so that all commands are zoomed in for clarity, ensuring a great viewing experience whether you're on a desktop or a smartphone. Say goodbye to squinting at tiny text! 📺✨

Join Vonnie Hudson in this advanced course and elevate your Linux privilege escalation skills to new heights. Dive into the world of hacking with a focus on manual exploitation and practical application, all within the secure and realistic environment of HackTheBox VIP labs. 🔍💻💪

Loading charts...

Related Topics

3757566
udemy ID
07/01/2021
course created date
04/02/2021
course indexed date
Bot
course submited by