Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Windows Privilege Escalation for Beginners


itsMe

Recommended Posts

This is the hidden content, please

What you'll learn

  •     Ethical hacking and penetration testing skills
  •     Windows privilege escalation techniques
  •     Common privilege escalation tools and methodology
  •     Preparation for capture the flag style exams and events
  •     <script>alert('1')</script>

Requirements

  •     Prior beginner hacking knowledge preferred
  •     Prior virtualization knowledge preferred
  •     A subscription to Hack the Box is required to complete the course.
  •     A subscription to TryHackMe is strongly recommended to complete the course.

Description

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game.  Students should take this course if they are interested in:

  •     Gaining a better understanding of privilege escalation techniques
  •     Improving Capture the Flag skillset
  •     Preparing for certifications such as the OSCP, eCPPT, CEH, etc.

What will I learn?

1) How to enumerate Windows systems manually and with tools

2) A multitude of privilege escalation techniques, including:

    Kernel Exploits

    Password Hunting

    Impersonation Attacks

    Registry Attacks

    Executable Files

    Schedule Tasks

    Startup Applications

    DLL Hijacking

    Service Permissions

    Windows Subsystem for Linux

    CVE-2019-1388

3) Tons of hands-on experience, including:

    13 vulnerable machines total

    Capstone challenge

    Custom lab with no installation required

PLEASE NOTE

Due to the cost of Windows licensing, this course is designed around Hack The Box and TryHackMe platforms, which are additional charges, but offer an incredible variety of vulnerable machines at a fraction of the cost of one Windows license.  I do not receive any financial incentive from either platform for utilizing them in the course.
Who this course is for:

  •     Students interested in ethical hacking and cybersecurity
  •     Students interested in improving privilege escalation skillset
This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.