Windows Privilege Escalation for Beginners [repost]

Posted By: IrGens

Windows Privilege Escalation for Beginners
.MP4, AVC, 1920x1080, 60 fps | English, AAC, 2 Ch | 6h 46m | 1.22 GB
Instructor: Heath Adams

Learn how to escalate privileges on Windows machines with absolutely no filler.

Course Overview

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset
  • Preparing for certifications such as the PNPT, OSCP, eCPPT, CEH, etc.

Requirements

  • Prior beginner hacking knowledge preferred
  • Prior virtualization knowledge preferred
  • A subscription to Hack the Box is required to complete the course.
  • A subscription to TryHackMe is strongly recommended to complete the course.

What will I learn?

1) How to enumerate Windows systems manually and with tools

2) A multitude of privilege escalation techniques, including:


  • Kernel Exploits
  • Password Hunting
  • Impersonation Attacks
  • Registry Attacks
  • Executable Files
  • Schedule Tasks
  • Startup Applications
  • DLL Hijacking
  • Service Permissions
  • Windows Subsystem for Linux
  • CVE-2019-1388

3) Tons of hands-on experience, including:

  • 13 vulnerable machines total
  • Capstone challenge
  • Custom lab with no installation required

PLEASE NOTE

Due to the cost of Windows licensing, this course is designed around Hack The Box and TryHackMe platforms, which are additional charges, but offer an incredible variety of vulnerable machines at a fraction of the cost of one Windows license. I do not receive any financial incentive from either platform for utilizing them in the course.