We have successfully mastered our first step as an attacker: executing commands on our target system. But in most cases, we will only have succeeded in gaining the permissions of an unprivileged user, such as that of a Linux system user www-data in the case of executing a PHP command on a web server. But we want more. We want full control of the target system. Figuratively speaking, we want to be promoted from an unprivileged user to an administrator by expanding our permissions.

Sub Articles

Penetation Testing Course

About Pentest Training

Discover the world of penetration testing. Learn how to infiltrate networks and successfully penetrate systems and applications. Acquire the necessary hacking skills and use them when conducting professional penetration tests. Become a real penetration tester. Here you will find the free documents for the Pentest Training of binsec academy GmbH. The binsec academy GmbH offers the corresponding security training lab environments and certifications. However, the knowledge and wiki articles on hacking and penetration testing is universal.

About binsec academy GmbH

binsec academy GmbH is the European provider of online security training with virtual laboratory environments. The core component of all security training is the focus on practice, practice and more practice. In the wiki here you will find the public and freely available course materials. You can put the theory into practice at binsec-academy.com.