The Complete Pentesting & Privilege Escalation Course

Learn about Pentesting and Privilege Escalation techniques in the way of becoming a certified Cyber Security Professional

   Watch Promo

What you'll learn

  • Penetration Tests
  • Privilege Escalation for Windows
  • Privilege Escalation for Linux
  • CTF Solutions

Requirements

  • This is an intermediate to advanced course, please refer to previous courses if you have no cybersecurity fundamental training
  • Minimum intermediate cyber security knowledge
  • Minimum beginner Python knowledge
  • Optional: HackTheBox membership (Only for two sections, thus optional)

Description

Welcome to The Complete Pentesting & Privilege Escalation Course

If you want to become a cyber security professional, if you want to deepen your knowledge in ethical hacking topics, if you are preparing yourself for certifications such as OSCP; then you are at the right place! This is an intermediate to advanced course. If you want to make most of it, you should already have a background in cyber security and Python.

Throughout the course we will solve number of vulnerable machines on Vulnhub, TryHackMe & HackThebox along with the other platforms. Especially Privilege Escalation topic will be thoroughly explained during the course, which will provide you the best tools if you are studying to get a certification such as OSCP. Furthermore we will not only focus on Linux machines but Windows machines as well.

Training is given by Atil Samancioglu who has more than 200.000 students worldwide on Ethical Hacking & Mobile Application Development topics along with the Codestars serving more than 1 MM students. If you are ready to take your ethical hacking skills to next level you can immediately see the content of the course and enroll today!

Some of the topics that we are going to cover during the course, completely hands-on:

  • Advanced Linux
  • CTF Solutions
  • Linux Privilege Escalation
  • Windows Privilege Escalation
  • Kernel Exploit
  • Suid
  • Sudo
  • Cronjobs
  • Metasploit
  • Potato Attacks
  • Brute Force
  • Meterpreter Shells

Content

This training will be completely hands on experience but without neglecting the theory. We will cover a lot of scenarios when we solve vulnerable machines which you will face a lot during pentests and certification exams. This will be a big step for you to advance your cyber security career.

In order to make most of this course you should have taken The Complete Ethical Hacking Course and similar courses before. You should have a working Kali Linux or a counterpart system already, this will not be covered during the course.

Due to the licensing issues, in the Windows pentest & privilege escalation sections we will need a Hack The Box membership. If you do not want to pay for that, you can always watch the last two sections by only taking notes, without exercising. However you should take into consideration that by exercising you can learn in a better way.

Warning: This course aims to provide a good training for people who want to be cyber security professionals. You should not break the law in any way with the offensive penetration test techniques and you accept the responsibility by taking this course.

Who this course is for:

  • Students who want to be cyber security professionals
  • Cyber security professionals who wants to get a certification
  • Cyber security students who wants to deepen their knowledge about pentests and privilege escalation


Your Instructor


Atil Samancioglu
Atil Samancioglu

Hello Everyone,

I train more than 200.000 students on Development, Mobile Applications and Cyber Security.

I am an instructor in Bogazici University, the college that I've graduated back in 2010. Furthermore I am the co-founder and CEO of Kolektif Academy, an education start-up in Turkey.

I believe regardless of your background and your current job; you have to give programming a chance. Code literacy grows disproportionately every year. If you don't want to be outdated digitally in the following years you have to do your best.

If you have a very good mobile application idea, if you want to follow your dreams, if you want to have a good job as a software developer, if you want to become a cyber security specials or if you just want to learn about programming you should not wait anymore. You can enroll the best courses which received 4.6 out of 5 right now.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  1. Introduction
Available in days
days after you enroll
  9. Closing
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!