Advanced Windows Privilege Escalation with Hack The Box | Udemy


Advanced Windows Privilege Escalation with Hack The Box | Udemy
English | Size: 1.54 GB
Genre: eLearning

What you’ll learn
How to use multiple methods to escalate privleges on modern versions of Windows 10
How to escalate privleges in CTFs such as HackTheBox, TryHackMe and more
How to succeed in CTF style exams such as the OSCP, eCPPT and CEH
How to level up your ethical hacking, penetration testing and red teaming skills to earn more money in your career

New Fall\Winter 2020 Launch!

This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer’s and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not “death by PowerPoint”, in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints. Everything is carefully, explained – step-by-step.

Additionally, although Metasploit is used in some attacks, we will be using less Metasploit and more manual walk-throughs because I wanted to take the time to carefully explain WHY each method works and detail how common misconfigurations happen in enterprise environments.

Where Metasploit is used, everything is carefully explained and deconstructed so you can understand why and how it works. Exploits start easy and escalate in difficulty as you progress through the course.

The Techniques

You will quickly learn and execute the following escalation of privilege techniques across 1 vulnerable machine (although up to 10 are being added at an average rate of one per 10 days):

Windows Kernel Exploits

Insecure Registry Permissions (Lectures done by September 20th 2020)

The Tools

You will use msfvenom, netcat, smbserver, wfuzz, gobuster, dirsearch, Burp Suite Pro (advanced features), Python 3, Powershell 7 on Linux and more.

My dream for you

By the end of this course you should be able to use these techniques in:

Your day to day work

OSCP preparation

CTF hacking

About the lab

There are 10 vulnerable machines.

No lab setup is required as the entire environment is already established in HackTheBox VIP labs

I wanted to make this course as realistic as possible while removing as many barriers to entry as possible so I’ve partnered with HackTheBox VIP labs to make it as easy as possible to get started.

Yes, HackTheBox is an additional charge but it offers hundreds of pre-configured vulnerable machines in a lab which is accessible via a VPN connection. This means you can get started right away and don’t have to waste time fumbling with VirtualBox and VMWare settings on your local system. Most of the systems are also licensed which provides the best environment for realistic exploitation.

Tip:

I made these videos so all commands are zoomed in close so you can watch on a mobile phone while you follow along on your laptop.

Who this course is for:
Students interested in how attackers escalate privileges on modern Windows endpoints
Beginning and Intermediate cyber security students.
Students looking for OCSP practice

nitroflare.com/view/B0D102CFA2CF8F9/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part1.rar
nitroflare.com/view/A792D777B196631/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part2.rar
nitroflare.com/view/8154BCC7E573AAB/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part3.rar
nitroflare.com/view/40566F28E122CC2/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part4.rar

rapidgator.net/file/2113b490fb07ef22643ed1e006b7014f/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part1.rar.html
rapidgator.net/file/51962c7aa47d936e030197157e73dc0f/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part2.rar.html
rapidgator.net/file/fafe60b2fdaa4dbc00815f920dec1123/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part3.rar.html
rapidgator.net/file/53bb3dda696f0245f8dfc5b77a0e7ad9/UD-Advanced-Windows-Privilege-Escalation-with-Hack-The-Box.24.9.part4.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.