Windows Privilege Escalation for OSCP & Beyond!

About Course

Finding and exploiting Windows vulnerabilities and misconfigurations to gain an administrator shell.
Show More
Categories It & Software

Course Curriculum

1. Introduction

  • 1. Introduction
    00:00
  • 2. Lab Setup
    00:00
  • 3. Privilege Escalation in Windows
    00:00
  • 4. Spawning Administrator Shells
    00:00
  • 5. Privilege Escalation Tools
    00:00

2. Privilege Escalation Techniques

3. Extras

11.89
11.89

Course Details

Level: All Levels
Duration: 0
Enrolled:0
Last Updated:February 5, 2022