[Update Links] Udemy – Linux Privilege Escalation

Udemy – Linux Privilege Escalation
English | Size: 1.91 GB
Category: E-learning | HACKING | Linux | others


This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides, and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.