Advanced Windows Privilege Escalation with Hack The Box

Advanced Windows Privilege Escalation with Hack The Box
English | Size: 6.16 GB
Category: Tutorial


New Launch for Spring 2021!
This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer’s and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not “death by PowerPoint”, in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints. Everything is carefully, explained – step-by-step.

Udemy – Windows Privilege Escalation for OSCP & Beyond!

Udemy – Windows Privilege Escalation for OSCP & Beyond!
English | Size: 580.33 MB
Category: Tutorial


Finding and exploiting Windows vulnerabilities and misconfigurations to gain an administrator shell.
This course teaches privilege escalation in Windows, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (150+), and a script which can be used by students to create an intentionally vulnerable Windows 10 configuration to practice their own privilege escalation skills on. This is a 100% privilege escalation course, with absolutely no filler!

[Update Links] Udemy – Linux Privilege Escalation

Udemy – Linux Privilege Escalation
English | Size: 1.91 GB
Category: E-learning | HACKING | Linux | others


This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides, and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.