Unlocking Windows: A Beginner’s Guide to Privilege Escalation

By ayushkhatkar Categories: windows
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset
  • Preparing for certifications such as the PNPT, OSCP, eCPPT, CEH, etc.

What Will You Learn?

  • 1) How to enumerate Windows systems manually and with tools
  • 2) A multitude of privilege escalation techniques, including:
  • Kernel Exploits
  • Password Hunting
  • Impersonation Attacks
  • Registry Attacks
  • Executable Files
  • Schedule Tasks
  • Startup Applications
  • DLL Hijacking
  • Service Permissions
  • Windows Subsystem for Linux
  • CVE-2019-1388
  • 3) Tons of hands-on experience, including:
  • 13 vulnerable machines total
  • Capstone challenge
  • Custom lab with no installation required
Ask ChatGPT
Set ChatGPT API key
Find your Secret API key in your ChatGPT User settings and paste it here to connect ChatGPT with your Tutor LMS website.

Want to receive push notifications for all major on-site activities?