4.5  6 reviews on Udemy

Advanced Windows Privilege Escalation with Hack The Box

How to find and exploit modern Windows Privilege Escalation vulnerabilities without relying on Metasploit.
Course from Udemy
 153 students enrolled
 en
How to use multiple methods to escalate privleges on modern versions of Windows 10
How to escalate privleges in CTFs such as HackTheBox, TryHackMe and more
How to succeed in CTF style exams such as the OSCP, eCPPT and CEH
How to level up your ethical hacking, penetration testing and red teaming skills to earn more money in your career

New Launch for Spring 2021!

This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer's and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not "death by PowerPoint", in fact there is not a single Powerpoint slide in the course.  This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints.  Everything is carefully, explained - step-by-step.

Additionally, although Metasploit is used in some attacks, we will be using less Metasploit and more manual walk-throughs because I wanted to take the time to carefully explain WHY each method works and detail how common misconfigurations happen in enterprise environments.

Where Metasploit is used, everything is carefully explained and deconstructed so you can understand why and how it works. Exploits start easy and escalate in difficulty as you progress through the course.

The Techniques

You will quickly learn and execute the following escalation of privilege techniques across 5 vulnerable machines

  • Windows Kernel Exploits

  • Weak Registry Permissions

  • Token Manipulation

  • CVE Exploits

  • DPAPI Abuse (Three New Lectures Just Added January 2021!)

The Tools

You will use msfvenom, BC Security PowerShell Empire, CrackMapExec, netcat, smbserver, wfuzz, gobuster, dirsearch, sqlmap, Mimikatz, Burp Suite (advanced features), Python 3, Powershell 7 on Linux and more.   You will learn IIS 10 Server Administration, how to threat hunt for SQLi attacks in web logs and much much more.

My dream for you

By the end of this course you should be able to use these techniques in:

  1. Your day to day work

  2. OSCP preparation

  3. CTF hacking

About the lab

There are 10 vulnerable machines.

No lab setup is required as the entire environment is already established in HackTheBox VIP labs

I wanted to make this course as realistic as possible while removing as many barriers to entry as possible so I've partnered with HackTheBox VIP labs to make it as easy as possible to get started.

Yes, HackTheBox is an additional charge but it offers hundreds of pre-configured vulnerable machines in a lab which is accessible via a VPN connection. This means you can get started right away and don't have to waste time fumbling with VirtualBox and VMWare settings on your local system. Most of the systems are also licensed which provides the best environment for realistic exploitation.

Tip:

I made these videos so all commands are zoomed in close so you can watch on a mobile phone if desired. I hate watching videos on my smartphone and squinting at the command prompt or terminal.  Never again will that happen.

Advanced Windows Privilege Escalation with Hack The Box
$ 109.99
per course
Also check at

FAQs About "Advanced Windows Privilege Escalation with Hack The Box"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK