Advanced Windows Privilege Escalation with Hack The Box

Udemy Advanced Windows Privilege Escalation with Hack The Box

Register & Get access to index
NQNwxyM.jpg

How to find and exploit modern Windows Privilege Escalation vulnerabilities without relying on Metasploit.


What you'll learn
  • How to use multiple methods to escalate privleges on modern versions of Windows 10
  • How to escalate privleges in CTFs such as HackTheBox, TryHackMe and more
  • How to succeed in CTF style exams such as the OSCP, eCPPT and CEH
  • How to level up your ethical hacking, penetration testing and red teaming skills to earn more money in your career

Requirements
  • A HackTheBox VIP Subscription is Required
  • Basic knowledge of virtual machines

Description
New Fall\Winter 2020 Launch!
This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer's and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not "death by PowerPoint", in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints. Everything is carefully, explained - step-by-step.
Additionally, although Metasploit is used in some attacks, we will be using less Metasploit and more manual walk-throughs because I wanted to take the time to carefully explain WHY each method works and detail how common misconfigurations happen in enterprise environments.
Where Metasploit is used, everything is carefully explained and deconstructed so you can understand why and how it works. Exploits start easy and escalate in difficulty as you progress through the course.
The Techniques
You will quickly learn and execute the following escalation of privilege techniques across 1 vulnerable machine (although up to 10 are being added at an average rate of one per 10 days):
  • Windows Kernel Exploits
  • (NEW! Just added October 2nd 2020) Insecure Registry Permissions (5 New Lectures!)
The Tools
You will use msfvenom, netcat, smbserver, wfuzz, gobuster, dirsearch, sqlmap, Burp Suite Pro (advanced features), Python 3, Powershell 7 on Linux and more. You will learn IIS 10 Server Administration, how to threat hunt for SQLi attacks in web logs and much much more.
My dream for you
By the end of this course you should be able to use these techniques in:
  1. Your day to day work
  2. OSCP preparation
  3. CTF hacking
About the lab
There are 10 vulnerable machines.
No lab setup is required as the entire environment is already established in HackTheBox VIP labs
I wanted to make this course as realistic as possible while removing as many barriers to entry as possible so I've partnered with HackTheBox VIP labs to make it as easy as possible to get started.
Yes, HackTheBox is an additional charge but it offers hundreds of pre-configured vulnerable machines in a lab which is accessible via a VPN connection. This means you can get started right away and don't have to waste time fumbling with VirtualBox and VMWare settings on your local system. Most of the systems are also licensed which provides the best environment for realistic exploitation.
Tip:
I made these videos so all commands are zoomed in close so you can watch on a mobile phone while you follow along on your laptop. I hate watching videos on my smartphone and squinting at the command prompt or terminal. Never again will that happen.
Who this course is for:
  • Students interested in how attackers escalate privileges on modern Windows endpoints
  • Beginning and Intermediate cyber security students.
  • Students looking for OCSP practice
Author
TUTProfessor
Downloads
52
Views
865
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor

Latest updates

  1. New Update

    Updated 1-2021