Privilege Escalation Cyber Range

This cyber range contains three labs focused on understanding, exploiting, and mitigating vulnerabilities that allow a user to escalate their privileges.

1 hour, 30 minutes

The Labs

Train hands-on

  • Privilege Escalation - Git Secrets

    30 minutes
    In this lab students will search a git repository for sensitive information such as passwords and then learn how to use git-filter-repo to remove said sensitive information. 
  • Privilege Escalation - Insecure Sudo

    30 minutes
    This touches on the use of sudo to escalate to a root shell.By the end of this lab, a student will…have an understanding of escalating privileges using sudo.have an understanding of sudo user management
  • Privilege Escalation - Path Interception

    30 minutes
    In this lab, students will learn how to identify, exploit, and finally mitigate a path injection vulnerability. By the end of this lab, a student will…1. Be able to identify code that allows for Path Injections.2. Be able to exploit said code to escalate from an unprivileged user to an administrator.3. Be able to implement a secure code solution.

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments