The Complete Pentesting & Privilege Escalation Course | Udemy


The Complete Pentesting & Privilege Escalation Course | Udemy
English | Size: 5.52 GB
Genre: eLearning

What you’ll learn
Penetration Tests
Privilege Escalation for Windows
Privilege Escalation for Linux
CTF Solutions

Welcome to The Complete Pentesting & Privilege Escalation Course

If you want to become a cyber security professional, if you want to deepen your knowledge in ethical hacking topics, if you are preparing yourself for certifications such as OSCP; then you are at the right place! This is an intermediate to advanced course. If you want to make most of it, you should already have a background in cyber security and Python.

Throughout the course we will solve number of vulnerable machines on Vulnhub, TryHackMe & HackTheBox along with the other platforms. Especially Privilege Escalation topic will be thoroughly explained during the course, which will provide you the best tools if you are studying to get a certification such as OSCP. Furthermore we will not only focus on Linux machines but Windows machines as well.

Training is given by Atil Samancioglu who has more than 200.000 students worldwide on Ethical Hacking & Mobile Application Development topics along with the Codestars serving more than 1 MM students. If you are ready to take your ethical hacking skills to next level you can immediately see the content of the course and enroll today!

Some of the topics that we are going to cover during the course, completely hands-on:

Advanced Linux

CTF Solutions

Linux Privilege Escalation

Windows Privilege Escalation

Kernel Exploit

Suid

Sudo

Cronjobs

Metasploit

Potato Attacks

Brute Force

Meterpreter Shells

Content

This training will be completely hands on experience but without neglecting the theory. We will cover a lot of scenarios when we solve vulnerable machines which you will face a lot during pentests and certification exams. This will be a big step for you to advance your cyber security career.

In order to make most of this course you should have taken The Complete Ethical Hacking Course and similar courses before. You should have a working Kali Linux or a counterpart system already, this will not be covered during the course.

Due to the licensing issues, in the Windows pentest & privilege escalation sections we will need a Hack The Box membership. If you do not want to pay for that, you can always watch the last two sections by only taking notes, without exercising. However you should take into consideration that by exercising you can learn in a better way.

Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course.

Who this course is for:
Students who want to be cyber security professionals
Cyber security professionals who wants to get a certification
Cyber security students who wants to deepen their knowledge about pentests and privilege escalation

nitroflare.com/view/146B48BABB3F317/The-Complete-Pentesting-%26-Privilege-Escalation-C.24.2.part1.rar
nitroflare.com/view/94362669DFB1B73/The-Complete-Pentesting-%26-Privilege-Escalation-C.24.2.part2.rar
nitroflare.com/view/97F4B7561B1A14A/The-Complete-Pentesting-%26-Privilege-Escalation-C.24.2.part3.rar
nitroflare.com/view/F2798F81D36BF2A/The-Complete-Pentesting-%26-Privilege-Escalation-C.24.2.part4.rar
nitroflare.com/view/79FCFDA7DE81574/The-Complete-Pentesting-%26-Privilege-Escalation-C.24.2.part5.rar

rapidgator.net/file/02c7d617e477f24d72bffa2b39ebabbe/The-Complete-Pentesting-&-Privilege-Escalation-C.24.2.part1.rar.html
rapidgator.net/file/5ea68dd5c50c3f432e19499204d06fd2/The-Complete-Pentesting-&-Privilege-Escalation-C.24.2.part2.rar.html
rapidgator.net/file/9590129c484affa211c5dc7587e019b3/The-Complete-Pentesting-&-Privilege-Escalation-C.24.2.part3.rar.html
rapidgator.net/file/433cccb485649a16301c18b6e3926dc8/The-Complete-Pentesting-&-Privilege-Escalation-C.24.2.part4.rar.html
rapidgator.net/file/6fbe1778e88552babb3dedf7a3070d04/The-Complete-Pentesting-&-Privilege-Escalation-C.24.2.part5.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.