Windows Privilege Escalation for OSCP & Beyond!

Finding and exploiting Windows vulnerabilities and misconfigurations to gain an administrator shell.

Ratings 4.78 / 5.00
Windows Privilege Escalation for OSCP & Beyond!

What You Will Learn!

  • Multiple methods for escalating privileges on a Windows system.
  • In depth explanations of why and how these methods work.
  • Tools which can help identify potential privilege escalation vulnerabilities on a Windows system.
  • A setup script you can run on a (free) trial version of Windows 10, creating an intentionally vulnerable VM to practice privilege escalation on.

Description

This course teaches privilege escalation in Windows, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (150+), and a script which can be used by students to create an intentionally vulnerable Windows 10 configuration to practice their own privilege escalation skills on. This is a 100% privilege escalation course, with absolutely no filler!


Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

Who Should Attend!

  • Beginner and intermediate ethical hackers.
  • Students currently taking or planning to take the PWK/OSCP course.

TAKE THIS COURSE

Tags

  • Ethical Hacking
  • Information Security
  • Penetration Testing

Subscribers

11801

Lectures

19

TAKE THIS COURSE



Related Courses