Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

The Complete Pentesting and Privilege Escalation Course

Packt via Coursera

Overview

Embark on a transformative journey into the realm of pentesting and privilege escalation. This course is meticulously crafted to provide you with an immersive learning experience, starting with an introduction to the fundamental concepts and tools of ethical hacking. You’ll be guided through practical, real-world scenarios via Capture the Flag (CTF) challenges, progressing from basic to advanced levels. The course structure is divided into distinct modules, each focusing on different wargames such as Bandit, Wakanda, Mr. Robot, FristiLeaks, and more. You’ll start with the basics of file manipulation, progressing to more complex tasks like hacking servers, exploiting vulnerabilities, and escalating privileges. Each video is designed to build on the previous one, ensuring a smooth and comprehensive learning curve. By the end of the course, you will have gained in-depth knowledge and hands-on experience in various pentesting techniques and privilege escalation methods. The course concludes with advanced Linux and Windows privilege escalation tactics, ensuring you have a well-rounded skill set. This course is designed for cybersecurity enthusiasts, ethical hackers, IT professionals, and anyone interested in learning pentesting and privilege escalation. No prior knowledge is required, but a basic understanding of networking and operating systems is beneficial.

Syllabus

  • Introduction
    • In this module, we will introduce the tutor and provide an overview of the AI sciences. We will also delve into the course manual to give you a clear understanding of what to expect and how to navigate through the course content.
  • Bandit
    • In this module, we will introduce the Bandit wargame and guide you through solving levels 0 to 33. Each video focuses on a specific set of levels, employing various tools and techniques such as file manipulation, string searches, and encoding/decoding methods to progress in the game.
  • Wakanda
    • In this module, we will set up the Wakanda CTF series and delve into identifying and exploiting vulnerabilities in web services. You will learn to gather information, change user names, and escalate privileges to secure control over the system.
  • Mr. Robot
    • In this module, we will set up the "Mr. Robot" CTF series and focus on brute-forcing usernames and passwords. You will also learn to exploit web services, update files, and escalate privileges to root access.
  • FristiLeaks
    • In this module, we will guide you through setting up the "FristiLeaks" CTF series, hacking into the server, and switching to admin roles. You will also explore cryptology methods to gain root access to the system.
  • Linux Privilege Escalation
    • In this module, we will cover the setup for hacking vulnerable Linux machines on the "TryHackMe" platform. You will learn to enumerate systems, exploit kernel vulnerabilities, manipulate SUID, and leverage environment variables to escalate privileges.
  • Windows Privilege Escalation
    • In this module, we will guide you through the setup for hacking vulnerable Windows machines on the "HackTheBox" platform. You will explore command prompts, exploit suggesters, and other tools to gain administrative control and perform manual privilege escalations.
  • Arctic
    • In this module, we will focus on setting up and hacking the "Arctic" machine. You will learn to access the ColdFusion administration dashboard, upload shells, and use the Schelevator module to exploit vulnerabilities.
  • Closing
    • In this module, we will summarize the key learnings and skills acquired during the course. We will provide further learning guides and resources to continue your journey in AI and cybersecurity. This module also serves as a thank you and motivational video to keep practicing and exploring.

Taught by

Packt

Reviews

Start your review of The Complete Pentesting and Privilege Escalation Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.