Windows Privilege Escalation for Beginners, by Heath Adams

About Course

Finding and exploiting Windows vulnerabilities and misconfigurations to gain an administrator shell.
Categories Development

Course Curriculum

1. Introduction

  • 1. Course Introduction
    00:00
  • 2. Resources and Tips for Success
    00:00

2. Gaining a Foothold

3. Initial Enumeration

4. Exploring Automated Tools

5. Escalation Path Kernel Exploits

6. Escalation Path Passwords and Port Forwarding

7. Escalation Path Windows Subsystem for Linux

8. Impersonation and Potato Attacks

9. Escalation Path getsystem

10. Escalation Path RunAs

11. Additional Labs

12. Escalation Path Registry

13. Escalation Path Executable Files

14. Escalation Path Startup Applications

15. Escalation Path DLL Hijacking

16. Escalation Path Service Permissions (Paths)

17. Escalation Path CVE-2019-1388

18. Capstone Challenge

19. BONUS Section

39.79
39.79

Course Details

Level: All Levels
Duration: 0
Enrolled:0
Last Updated:February 5, 2022