This course wraps up the Practical Deep Dive into Pentesting & Privilege Escalation learning path.
Hi, during this course, I hope you have learned a lot about the pentesting and also privilege escalation as well. So, if you're actually aiming for a certification like an OSCP or any other hard certifications for your career, I believe this course was helpful for you, but again, you're going to have to try a little bit harder. You're going to have to study a little bit harder in order to comprehensively learn about all the aspects of the pentesting. So, again, as I said during the course, I have found two great books or great documentations about the OSCP guide or like a general pentesting methodology over here. So, I'm going to share these links with you guys as well. So, book.hacktricks.xyz and this is also a GitBook that a guy called Sushant Yuri has written and he has actually written a very good one which is the study notes of his OSCP training as well. And you can find different kind of documentation over here and you can find the comments here as well. So, we can just see the same thing in the HackTricks so whatever works best for you. So, just study this and also try to solve as many CTFs as possible from Onehub, from TryHackMe, from HackTheBox. If you don't want to pay the HackTheBox, you go for Onehub, you go for TryHackMe and you can always go for the 20 free ones in the HackTheBox as well. But what I would suggest is to solve as many CTFs as possible after completing this course and don't try to cheat, don't try to read the walk throughs until you passed a certain time, okay? So, try to focus on the CTFs, try to focus on finding vulnerabilities and enumeration and then I believe privilege escalation will be easy for you after you master all this information. So, thanks for watching guys. I hope it was helpful for you, for your cybersecurity career.
Atil is an instructor at Bogazici University, where he graduated back in 2010. He is also co-founder of Academy Club, which provides training, and Pera Games, which operates in the mobile gaming industry.