The Complete Linux Privilege Escalation Course 2023 – OSCP

(1 review)
$195.00 $99.99

$195.00 $99.99

Requirements

  • Previous Linux Command Line Knowledge
  • Solid Understanding of Linux Operating Systems
  • Preinstalled Hacking Linux Distro (Preferably Kali Linux)

Target audiences

  • People who are taking the OSCP exam
  • Ethical Hackers & Penetration Testers
  • CTF Players

This course requires no background on Linux Privilege Escalation. You will go from beginner to advanced in just a couple of hours. We will first focus on the theory and make sure we fully understand it before moving to practical examples.

This course comes with a FREE online privilege escalation hacking lab to practice what you learn throughout the course. We have structured the course in a way that the student will learn Linux Privilege Escalation effectively through practice. That is why we designed and created our own lab to share with our students free of charge.

You will learn Linux Privilege Escalation with:

  • File Permissions
  • Sudo Bypass
  • Cron Jobs
  • Passwords on Files
  • LXD Linux Container
  • Network File System (NFS)
  • Kernel Exploits
  • SUID/SGID Executables
  • Automatic tools

All of these topics will be covered in detail.

By the end of this course, you will have completely mastered the fundamentals of Linux Privilege Escalation and you will also be able to confidently take on any Linux privilege escalation challenge either on a CTF competition, an exam or in a real-life scenario.

If you ever have any questions related to the course content please create a thread from the QnA section and describe your issue, and we will try to answer as soon as possible!

Course Features

  • Lectures 29
  • Quizzes 0
  • Duration 2 hours
  • Skill level Intermediate
  • Language English
  • Students 61
  • Certificate No
  • Assessments Yes

Hi There!

My name is Dimitris Kalopisis and I am an Ethical Hacker, OSCP holder, and teaching assistant at zSecurity.

My passion for teaching started when I created my first Cyber Security-related Youtube channel which received a lot of positive feedback.

I can help you with your OSCP journey as I have a hands-on approach and know what’s important.

I am sure that with my help you should have no problems cracking the OSCP.

Reviews

Average Rating

5
1 rating

Detailed Rating

5
100%
4
0%
3
0%
2
0%
1
0%
  • Excellent training

    It was clear, concise and passed on enough knowledge to understand each exploit. The resources are very useful. Note: if you use the AttakBox machine in the cloud you can copy-paste the raw github scripts and recreate the file on it if you can't connect it to the internet and download the file. It was a good excercise and everything worked fine.