learning path

Practical Deep Dive into Pentesting & Privilege Escalation

Intermediate
10h 11m
314
5/5
Enhance your skill setDevelop essential skills for thriving in real-world scenarios.
Stay focused, stay committedBoost your learning journey by enrolling: stay focused, consistent and achieve your goals with ease.
Earn a certificate of completionShow your skills and build your credibility when you include them in your resume and LinkedIn profile.
Training content
8
See all

This training will be a completely hands-on experience but without neglecting the theory. We will cover a lot of scenarios when we solve vulnerable machines which you will encounter a lot during pentests and certification exams. This will be a big step for you to advance your cyber security career.

In the Windows pentest & privilege escalation sections, you will need a Hack The Box membership. If you do not want to pay for that, you can always watch the last two sections and simply take notes, without exercising. However, carrying out the exercises is the best way to learn the techniques covered in that course.

Learning Objectives

  • Penetration testing
  • Privilege escalation for Windows
  • Privilege escalation for Linux
  • Learn solutions to a range of capture-the-flag ethical hacking games

Intended Audience

  • Anyone who wants to learn about pentesting and privilege escalation
  • Anyone looking to transition into a cybersecurity role

Prerequisites

To get the most out of this course, you should already have some familiarity with ethical hacking. You should also have a working Kali Linux or a counterpart system already set up.

Your certificate for this learning path
About the Author
Students
2,705
Courses
55
Learning paths
3

Atil is an instructor at Bogazici University, where he graduated back in 2010. He is also co-founder of Academy Club, which provides training, and Pera Games, which operates in the mobile gaming industry.

Covered Topics