We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

Linux Privilege Escalation for OSCP & Beyond!

Tib3rius ⁣

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.

Read more

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.

Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

Enroll now

What's inside

Learning objectives

  • Multiple methods for escalating privileges on a linux system.
  • In depth explanations of why and how these methods work.
  • Tools which can help identify potential privilege escalation vulnerabilities on a linux system.
  • A free intentionally vulnerable debian linux vm to practice privilege escalation on.

Syllabus

Introduction

An introduction to your lecturer and what the course covers, as well as setting up the practice Debian VM. The VM is provided as a downloadable material in this lecture, as are the full slides for the entire course. These slides contain all the information from the video lectures, as well as step-by-step instructions for performing the privilege escalations.

Read more

A brief summary of what we mean by privilege escalation in the context of Linux systems.

An in-depth look at how Linux handles permissions, which is essential to understanding how to escalate privileges.

A few ways to spawn root shells in Linux, all of which will make an appearance in the course.

An overview and demo of two popular privilege escalation enumeration tools for Linux.

Privilege Escalation Techniques

A look at Linux Kernel exploits and a demo of the Dirty Cow exploit that can be used to spawn a root shell.

An overview of service exploits which can lead to root, as well as a demo of a complicated MySQL exploit.

Multiple methods for exploiting weak file permissions in order to escalate privileges in Linux.

A look at a number of misconfigurations in the Sudo command which can lead to privilege escalation.

Exploiting weaknesses in cron jobs to execute commands with root privileges.

A detailed look into SUID and SGID executable files that includes several methods for discovering and exploiting weaknesses to gain elevated privileges.

Common locations to look for passwords and keys that may allow you to log in as the root user.

An overview of NFS and a dangerous misconfiguration which lets you create files as the root user.

A concluding video to the course which briefly discusses privilege escalation strategy.

A brief discussion about privilege escalation strategy to end the course.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches multiple privilege escalation techniques in Linux, including methods like exploiting kernel exploits, service exploits, weak file permissions, Sudo misconfigurations, cron jobs, and SUID/SGID executables
Provides a free intentionally vulnerable Debian Linux VM for students to practice privilege escalation on
Includes in-depth explanations of how and why each privilege escalation technique works
Offers a comprehensive set of slides (170+) covering all the information from the video lectures and step-by-step instructions for performing the privilege escalations
Covers common forms of privilege escalation specifically relevant to students preparing for the OSCP
Taught by Tib3rius, experienced instructors in the field of privilege escalation and security

Save this course

Save Linux Privilege Escalation for OSCP & Beyond! to your list so you can find it easily later:
Save

Career center

Learners who complete Linux Privilege Escalation for OSCP & Beyond! will develop knowledge and skills that may be useful to these careers:
Penetration Tester
Penetration Testers are responsible for evaluating the security of computer systems and networks by attempting to exploit vulnerabilities and gain unauthorized access, much like an attacker would. The Linux Privilege Escalation for OSCP course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Penetration Testers who want to improve their skills and stay ahead of potential adversaries.
Ethical Hacker
Ethical Hackers are responsible for testing the security of computer systems and networks by attempting to exploit vulnerabilities and gain unauthorized access, much like an attacker would, but with the intention of improving the security of the system. The Linux Privilege Escalation for OSCP course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Ethical Hackers who want to improve their skills and stay ahead of potential adversaries.
Security Engineer
Security Engineers are responsible for designing, implementing, and maintaining security measures to protect data and systems, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to perform maintenance tasks. The Linux Privilege Escalation for OSCP & Beyond course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Security Engineers who want to improve their skills and stay ahead of potential threats.
Security Analyst
Security Analysts are responsible for monitoring and analyzing security data to identify threats and vulnerabilities, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to investigate security incidents. The Linux Privilege Escalation for OSCP & Beyond course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Security Analysts who want to improve their skills and stay ahead of potential attackers.
Network Security Engineer
Network Security Engineers are responsible for designing, implementing, and maintaining security measures to protect networks from unauthorized access and attacks, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to perform maintenance tasks. The Linux Privilege Escalation for OSCP & Beyond course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Network Security Engineers who want to improve their skills and stay ahead of potential threats.
Cybersecurity Engineer
Cybersecurity Engineers are responsible for developing and implementing security strategies to protect data and systems from cyber attacks, and they may use privilege escalation techniques to gain access to systems to perform security assessments or to perform maintenance tasks. The Linux Privilege Escalation for OSCP & Beyond course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Cybersecurity Engineers who want to improve their skills and stay ahead of potential attackers.
SOC Analyst
SOC Analysts are responsible for monitoring and analyzing security data to identify threats and vulnerabilities in real time, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to investigate security incidents. The Linux Privilege Escalation for OSCP & Beyond course teaches multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for SOC Analysts who want to improve their skills and stay ahead of potential attackers.
Information Security Analyst
The ability to escalate privileges on a Linux system is a valuable skill for many professionals in cybersecurity, including Information Security Analysts. These professionals are responsible for protecting their organization's data and systems from unauthorized access, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to debug problems or perform maintenance. The Linux Privilege Escalation for OSCP & Beyond course teaches you multiple methods for escalating privileges on a Linux system and provides an in-depth understanding of why and how these methods work, making it a valuable resource for Information Security Analysts who want to improve their skills and stay ahead of potential attackers.
Vulnerability Researcher
Vulnerability Researchers are responsible for discovering and reporting security vulnerabilities in computer systems and software, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to test the security of the system.
Incident Responder
Incident Responders are responsible for responding to security incidents and mitigating their impact, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to contain the incident or to collect evidence.
Malware Analyst
Malware Analysts are responsible for analyzing malware to understand how it works and how to protect against it, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to collect samples or to analyze the malware in a controlled environment.
Forensic Investigator
Forensic Investigators are responsible for investigating cybercrime and recovering evidence, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to collect evidence.
Systems Administrator
Systems Administrators are responsible for managing and maintaining computer systems and networks, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to perform maintenance tasks or to troubleshoot problems.
Cloud Security Engineer
Cloud Security Engineers are responsible for securing cloud computing environments, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to perform security assessments or to perform maintenance tasks.
Database Administrator
Database Administrators are responsible for managing and maintaining databases, and they may use privilege escalation techniques to gain access to systems or to escalate privileges in order to perform maintenance tasks or to troubleshoot problems.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Linux Privilege Escalation for OSCP & Beyond!.
Provides a comprehensive overview of exploitation techniques, including privilege escalation. It valuable resource for anyone who wants to learn more about this topic.
Provides hands-on experience with Linux exploitation techniques, including privilege escalation. It valuable resource for anyone who wants to learn more about this topic.
Provides a comprehensive overview of network security. It includes a chapter on privilege escalation.
Provides a comprehensive overview of security engineering. It includes a chapter on privilege escalation.
Provides a collection of practical tips and techniques for privilege escalation. It valuable resource for anyone who wants to learn more about this topic.
Provides a hands-on introduction to penetration testing. It includes a chapter on privilege escalation.
Provides a collection of recipes for securing Linux systems. It includes recipes for privilege escalation.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Linux Privilege Escalation for OSCP & Beyond!.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser