• Post category:StudyBullet-15
  • Reading time:6 mins read


Learn Linux Privilege Escalation beginner to advanced Level

What you will learn

Learn multiple ways to escalate your privilege

It helps you in cracking your OSCP exam and while doing CTF

Free labs to test these attacks

Linux file permissions

Description

Welcome to the “mastering Linux Privilege Escalation” Beginner to Advanced course! In this hands-on learning journey, you will master the art of privilege escalation in Linux, covering the entire spectrum from beginner to advanced levels. This course is designed to equip you with a various range of techniques to effectively escalate your privileges on Linux systems.

Throughout the course, we will explore various aspects of Linux security and delve into the intricacies of privilege escalation. You will learn how to identify potential vulnerabilities in file permissions, user management, and system configurations. From there, we will progress to more advanced topics, such as exploiting kernel vulnerabilities and bypassing security mechanisms like passsword on file, SSH keys, kernal exploit,  file permissions, sudo rights, SUDO rights , suid binaries, linux capabilities, Network File System, LXD containers, and Cron jobs

:Once You complete this course it help you in your OSCP Journey And also for CTF challanges


Get Instant Notification of New Courses on our Telegram channel.


:You will also get a vulnerable Vm to practice the attack that you learn in this course

By the end of this course, you will have learned the foundations of Linux Privilege Escalation and will be ready to confidently take on any Linux privilege escalation challenge, whether in a CTF competition, an exam, or in a real-world scenario.

English
language

Content

Introduction

What is Linux Privilege Escalation ?
Resources For LInux Privilege Escalation

Lab Setup

Tryhackme Overview
Connecting To Tryhackme Network
Accessing Our Lab

Password On File / Password Hunting

Introduction
Searching For Password / Password Hunting

Escalation Via SSH-Keys

Introduction To SSH-Keys
Exploiting SSH-Key

Kernel Exploit

Introduction To Kernel Exploit
Escalation Via Kernel Exploit (Dirty Cow)

Exploting Bad File Permission

Introduction To Linux File Permission
Exploiting Passwd FIle
Exploiting Shadow FIle

Bypassing Sudo Rights

Introduction To Sudo
Sudo Shell Escaping
Enviroment Variables LD_PRELOAD
Sudo Security Bypass – CVE-2019-14287
Sudo Buffer Overflow CVE-2019-18634

Exploiting SUID Binaries

Introduction To SUID
Identifying and Exploting SUID Binaries
Shared Object Injection
Binary Symlink CVE-2016-1247
Enviroment Variables
Shell Function

Linux Capabilities

Introduction To Linux Capabilities
Exploiting Linux Capabilities

Network File System (NFS – Root Squashing)

Introduction to Network FIle System
Identifying Vulnerable NFS Shares
Exploiting Vulnerable NFS Share

Linux Container (LXD/LXC)

What is LXD/LXC?
Attack Overview & Installing Required Tool
Exploiting LXD

Cron jobs

What is Cron jobs
Bad File Permission
Path Enviroment Variable
Wildcard Injection