Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Linux Privilege Escalation for OSCP & Beyond!

Finding and exploiting Linux vulnerabilities and misconfigurations to gain a root shell.
4.7
4.7/5
(2,904 reviews)
9,944 students
Created by

9.0

Classbaze Grade®

7.7

Freshness

10.0

Popularity

8.7

Material

Finding and exploiting Linux vulnerabilities and misconfigurations to gain a root shell.
Platform: Udemy
Video: 1h 24m
Language: English
Next start: On Demand

Best Penetration Testing classes:

Classbaze Rating

Classbaze Grade®

9.0 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

7.7 / 10
This course was last updated on 6/2020.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

10.0 / 10
We analyzed factors such as the rating (4.7/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.7 / 10
Video Score: 7.8 / 10
The course includes 1h 24m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 4 hours 26 minutes of 95 Penetration Testing courses on Udemy.
Detail Score: 8.8 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
3 resources.
0 exercise.
0 test.

In this page

About the course

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.

Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

What can you learn from this course?

✓ Multiple methods for escalating privileges on a Linux system.
✓ In depth explanations of why and how these methods work.
✓ Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.
✓ A free intentionally vulnerable Debian Linux VM to practice privilege escalation on.

What you need to start the course?

• A basic understanding of Linux systems
• A familiarity with hacking tools such as Kali Linux and metasploit / msfvenom

Who is this course is made for?

• Beginner and intermediate ethical hackers.
• Students currently taking or planning to take the PWK/OSCP course.

Are there coupons or discounts for Linux Privilege Escalation for OSCP & Beyond! ? What is the current price?

The course costs $19.99.
The average price is $16.0 of 95 Penetration Testing courses. So this course is 25% more expensive than the average Penetration Testing course on Udemy.

Will I be refunded if I'm not satisfied with the Linux Privilege Escalation for OSCP & Beyond! course?

YES, Linux Privilege Escalation for OSCP & Beyond! has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

At the moment we could not find an available financial aid for Linux Privilege Escalation for OSCP & Beyond!.

Who will teach this course? Can I trust Tib3rius ⁣?

Tib3rius ⁣ has created 2 courses that got 5,478 reviews which are generally positive. Tib3rius ⁣ has taught 12,084 students and received a 4.7 average review out of 5,478 reviews. Depending on the information available, we think that Tib3rius ⁣ is an instructor that you can trust.
Penetration Tester
Tib3rius is a professional penetration tester who specializes in web application hacking, though his background also includes network penetration testing. He is OSCP certified, and likes developing new tools for penetration testing, mostly in Python. He helps run an OSCP prep discord server, and enjoys passing on his knowledge to students who have a passion for information security.
Browse all courses by on Classbaze.

9.0

Classbaze Grade®

7.7

Freshness

10.0

Popularity

8.7

Material

Platform: Udemy
Video: 1h 24m
Language: English
Next start: On Demand

Classbaze recommendations for you