Windows Privilege Escalation for Beginners

  • 4.7
7 hours on-demand video
$ 12.99

Brief Introduction

2020 launch! Learn how to escalate privileges on Windows machines with absolutely no filler.

Description

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game.  Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques

  • Improving Capture the Flag skillset

  • Preparing for certifications such as the OSCP, eCPPT, CEH, etc.

What will I learn?

1) How to enumerate Windows systems manually and with tools

2) A multitude of privilege escalation techniques, including:

  • Kernel Exploits

  • Password Hunting

  • Impersonation Attacks

  • Registry Attacks

  • Executable Files

  • Schedule Tasks

  • Startup Applications

  • DLL Hijacking

  • Service Permissions

  • Windows Subsystem for Linux

  • CVE-2019-1388

3) Tons of hands-on experience, including:

  • 13 vulnerable machines total

  • Capstone challenge

  • Custom lab with no installation required

PLEASE NOTE

Due to the cost of Windows licensing, this course is designed around Hack The Box and TryHackMe platforms, which are additional charges, but offer an incredible variety of vulnerable machines at a fraction of the cost of one Windows license.  I do not receive any financial incentive from either platform for utilizing them in the course.

Requirements

  • Requirements
  • Prior beginner hacking knowledge preferred
  • Prior virtualization knowledge preferred
  • A subscription to Hack the Box is required to complete the course.
  • A subscription to TryHackMe is strongly recommended to complete the course.
$ 12.99
English
Available now
7 hours on-demand video
Heath Adams
Udemy

Instructor

Heath Adams

  • 4.7 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses