Offensive Bash Scripting Learning Path

Learn one of the many fundamental skills of ethical hacking.

8 hours, 58 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    8 hours, 58 minutes

  • Assessment

    questions

About Offensive Bash Scripting

In this path, you'll explore the details of Bash scripting for offensive security. This course will teach you how to create a virtual lab using VirtualBox as a hypervisor, and Kali Linux as a virtual machine. From there, we will cover the fundamentals of scripting in Bash and Python too! This course will culminate in the utilization of Bash scripting to scan a network, find and enumerate a target, exploitation and privilege escalation.

 

Syllabus

Offensive Bash Scripting Skill Assessment

Assessment - 54 questions

Concise History of Linux

Course - 00:05:00

In the first course, we will learn about the creators and developers behind the Unix operating system. Additional topics to be explore include the inner workings of the operating system (such as the three layers of Unix) and the details of shell scripting. We will learn about the original purpose behind Unix.
Creating the Lab

Course - 00:14:00

Creating the lab! In this course, we'll look at hypervisors and virtual machines. We will install a Kali Linux virtual machine and create a virtual environment in which to practice Bash scripting and ethical hacking.
Introduction to Linux, Bash and Python with Basics of the Bourne Again Shell

Course - 02:58:00

In this course, you'll get to grips with tools and environment. This will be an introduction to essential Linux commands, the basics of Bash scripting and Python. We will dig into code strings, variables, conditional statements, functions and more.
User and Group Management

Course - 00:17:00

This course covers basic Linux Administrator tasks. We'll write a Bash script that expedites adding users to a local system, managing those users and enforcing password guidelines as well.
File Permission and Process

Course - 00:26:00

This course is your guide to file permissions and processes. In these videos, we will segue from user and group management to focusing on file processes and permissions. We will go into the meaning of read, write and execute and more useful terms.
Network Reconnaissance

Course - 00:28:00

Explore the uses of Bash scripts for network reconnaissance, as well as how to edit these scanning tools for class B and class C networks and their subnets. We will also write a Bash script to expedite and select multiple scanning and recon tools.
Scripting to Scan Web Applications

Course - 01:02:00

In this course, we will utilize the same tools that we created in the previous course and apply them to scanning web applications and discovering vulnerabilities. I will demonstrate how this can be done, using an intentionally vulnerable virtual machine from VulnHub.
Privilege Escalation

Course - 00:19:00

A virtual machine named Kioptrix 4 will be used to demonstrate the process of privilege escalation. You'll walk through a hands-on exercise to learn what is going on and how the process works.

Meet the author

Chris Bingham

Chris Bingham is an autodidact, life-long learner, ethical hacker and founder of two cyber security organizations: InfoSec GSO and BSides Triad. Along with his colleagues, he leads hands-on offensive security-style workshops and training. His experience and skills range from Linux, Windows and Mac operating systems to buffer overflow development, Burp Suite, and hacking Windows Domain Controller and Active Directory.

Chris hopes you enjoy taking his courses as much as he enjoyed making them.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo