Companies Home Search Profile

The Complete Pentesting and Privilege Escalation Course

Focused View

Rob Percival

12:15:52

154 View
  • 01.01-introduction.mp4
    01:50
  • 01.02-course manual.mp4
    05:30
  • 02.01-bandit introduction.mp4
    13:41
  • 02.02-bandit file find cat.mp4
    17:34
  • 02.03-bandit strings grep.mp4
    11:39
  • 02.04-bandit base64.mp4
    11:29
  • 02.05-bandit gzip bzip tar.mp4
    19:12
  • 02.06-bandit nmap.mp4
    15:03
  • 02.07-bandit diff ssh.mp4
    10:21
  • 02.08-bandit suid.mp4
    09:45
  • 02.09-bandit cron.mp4
    10:51
  • 02.10-bandit cron advanced.mp4
    18:04
  • 02.11-bandit ncat python.mp4
    11:07
  • 02.12-bandit vim more.mp4
    12:37
  • 02.13-bandit git.mp4
    20:17
  • 02.14-bandit shell.mp4
    06:25
  • 03.01-wakanda setup.mp4
    09:04
  • 03.02-web service.mp4
    21:31
  • 03.03-gathering more information.mp4
    13:06
  • 03.04-python reverse shell.mp4
    09:42
  • 03.05-sudo privilege escalation.mp4
    13:16
  • 04.01-mr. robot setup.mp4
    17:12
  • 04.02-username brute force.mp4
    21:40
  • 04.03-password brute force.mp4
    10:26
  • 04.04-hacking wordpress.mp4
    11:17
  • 04.05-changing user.mp4
    06:46
  • 04.06-suid privilege escalation.mp4
    13:28
  • 05.01-fristileaks setup.mp4
    12:10
  • 05.02-hacking the server.mp4
    12:09
  • 05.03-switching to admin.mp4
    14:28
  • 05.04-cryptology.mp4
    09:25
  • 05.05-root.mp4
    12:20
  • 06.01-tryhackme setup.mp4
    16:43
  • 06.02-enumeration.mp4
    11:41
  • 06.03-kernel exploit.mp4
    19:11
  • 06.04-more password enumeration.mp4
    09:28
  • 06.05-sudo list.mp4
    05:32
  • 06.06-shadow.mp4
    15:21
  • 06.07-preload.mp4
    09:32
  • 06.08-what is suid.mp4
    08:38
  • 06.09-suid privilege escalation.mp4
    17:31
  • 06.10-path.mp4
    07:49
  • 06.11-environment variables.mp4
    08:55
  • 06.12-crontab.mp4
    11:13
  • 06.13-sudo vulnerability.mp4
    07:22
  • 07.01-hackthebox setup.mp4
    07:19
  • 07.02-hackthebox vpn.mp4
    08:15
  • 07.03-first machine setup.mp4
    06:03
  • 07.04-hacking windows.mp4
    16:52
  • 07.05-windows command prompt.mp4
    20:22
  • 07.06-exploit suggester.mp4
    10:47
  • 07.07-other tools.mp4
    14:37
  • 07.08-admin.mp4
    12:10
  • 07.09-potato attack.mp4
    15:52
  • 07.10-manual privilege escalation.mp4
    11:06
  • 08.01-arctic setup.mp4
    13:48
  • 08.02-admin dashboard.mp4
    11:57
  • 08.03-coldfusion.mp4
    18:48
  • 08.04-schelevator.mp4
    13:10
  • 09.01-closing.mp4
    02:25
  • 9781801072359 Code.zip
  • Description


    We are in an era where cyber security plays an important part and the race between attackers and defenders is tremendously growing. Companies are heavily investing to protect their data. Pentesting and privilege escalation tests prove to be a vital step to eradicate or lower down the vulnerabilities within a system, network, or application to detect weaknesses that an attacker could exploit.

    Throughout the course, we’ll solve a number of vulnerable machines on VulnHub, TryHackMe, and HackTheBox along with the other platforms. The topic of privilege escalation will be thoroughly explained, which provides the best tools to pass a certification such as OSCP. Furthermore, we will not only focus on Linux machines but Windows machines as well.

    Important topics that will be covered are as follows:

    Advanced Linux

    CTF Solutions

    Linux Privilege Escalation

    Windows Privilege Escalation

    Kernel Exploit

    SUID

    Sudo

    Cronjobs

    Metasploit

    Potato Attacks

    Brute Force

    Meterpreter Shells

    By the end of this course, you will have taken a big step to advance your cyber security career.

    Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course.

    The resource files are uploaded on the GitHub repository at https://github.com/PacktPublishing/The-Complete-Pentesting-Privilege-Escalation-Course

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Rob Percival
    Rob Percival
    Instructor's Courses
    Rob Percival is a highly regarded web developer and Udemy instructor with over 1.7 million students. Over 500,000 of them have taken Rob’s Complete Web Developer Course 2.0, as well as his Android Developer and iOS Developer courses.
    Packt is a publishing company founded in 2003 headquartered in Birmingham, UK, with offices in Mumbai, India. Packt primarily publishes print and electronic books and videos relating to information technology, including programming, web design, data analysis and hardware.
    • language english
    • Training sessions 60
    • duration 12:15:52
    • Release Date 2023/02/26

    Courses related to Cyber Security

    Courses related to Penetration Testing

    Subtitle
    BUILD HACKING LAB 2022 FOR BEGINNERS
    Udemy Paplu Ahmed
    Paplu Ahmed
    BUILD HACKING LAB 2022 FOR BEGINNERS
    1:10:04
    English subtitles
    02/18/2024
    Subtitle
    Penetrating Networks for CompTIA PenTest+
    Subtitle
    Reverse Shell Attacks for Absolute Beginners
    UdemyReverse Shell Attacks for Absolute Beginners
    4:25:20
    English subtitles
    01/31/2024