peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.73k stars 3.05k forks source link

Privilege Escalation Course #5

Closed daveeyboi closed 4 years ago

daveeyboi commented 4 years ago

Hey! I'm just curious about the Privilege Escalation Course. Can i get more information regarding this? Thanks

carlospolop commented 4 years ago

Sure! Thank you for asking.

The course will consist on how to exploit several vulnerabilities in 2 vulnerable machines (Linux and Windows) using linpeas and winpeas to discover the vulnerabilities. The course is intended for people that would like to improve their abilities searching and exploiting possible privilege escalation vectors (as not always the vector appears in red/yellow using linpeas). The duration and difficulty level of the vulnerabilities exploited will be adapted for the attendees and it could be on site or remote. As you may imagine, the price will vary depending on the number of attendants, duration and location. Please, let me know if you have any other questions.