Advanced Windows Privilege Escalation with Hack The Box

How to find and exploit modern Windows Privilege Escalation vulnerabilities without relying on Metasploit.
4.48 (155 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Advanced Windows Privilege Escalation with Hack The Box
3 069
students
12 hours
content
Nov 2022
last update
$79.99
regular price

Why take this course?

🚀 Advanced Windows Privilege Escalation with Hack The Box🎓

👩‍🏫 Course Instructor: Vonnie Hudson
🆕 New Launch for Spring 2021!

🎉 Course Overview: This isn't your typical online course. It's a hands-on masterclass where you'll learn the advanced techniques used by seasoned Red Teams and malicious adversaries to escalate privileges on modern Windows systems. Designed for intermediate to advanced users, this course delves deep into the art of privilege escalation without relying heavily on Metasploit. 🛠️

🌍 Real-World Application: We'll explore the why behind each technique, discussing common misconfigurations in enterprise environments that make systems vulnerable. By understanding the 'why', you'll gain a deeper insight into how to exploit these weaknesses effectively. 🕵️‍♂️

🔍 Techniques Covered:

  • Windows Kernel Exploits
  • Weak Registry Permissions
  • Token Manipulation
  • CVE Exploits
  • DPAPI Abuse
  • AS-REP Roasting (with 4 new lectures added November 2021!)

🛠️ Tools You'll Master:

  • msfvenom
  • BC& Security PowerShell Empire
  • CrackMapExec
  • PSExec, WMIExec
  • Bloodhound, netcat, smbserver, ldapsearch, smbclient, rpcclient
  • hashcat, GetNPUsers, evil-winrm, wfuzz, gobuster, dirsearch
  • sqlmap, Mimikatz, DeepBlueCLI, Burp Suite (advanced features)
  • Python 3, Powershell 7 on Linux
  • And much more! 🛠️

👩‍💻 Skills You'll Gain:

  • IIS 10 Server Administration
  • Threat hunting for SQLi attacks in web logs
  • Applying these skills in your day-to-day work, OSCP preparation, and CTF hacking challenges.

🧪 Lab Environment:

  • 10 vulnerable machines set up and ready to go
  • No lab setup required – HackTheBox VIP labs provide a seamless environment out of the box
  • Accessible via a VPN connection, with fully licensed systems for an authentic experience.

📱 Accessibility & Learning: Videos are designed with close-up shots on all commands to ensure clarity on any device, including your smartphone. Say goodbye to squinting at small print and hello to clear, focused learning! 📺

Ready to Elevate Your Skills?
Join Vonnie Hudson in this in-depth exploration of Windows Privilege Escalation. With HackTheBox VIP labs as your playground, you'll learn by doing – the most effective way to master these skills. Don't miss out on this opportunity to elevate your game and become a privilege escalation pro! 🏆

Enroll now and unlock the world of advanced Windows hacking! 🚀💻

Loading charts...

Related Topics

3427716
udemy ID
17/08/2020
course created date
20/10/2020
course indexed date
Bot
course submited by