Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Windows Privilege Escalation Penetration Testing - Part III

Posted By: BlackDove
Windows Privilege Escalation Penetration Testing - Part III

Windows Privilege Escalation Penetration Testing - Part III
Updated 12/2022
Created by JRDcademy Institution
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 8 lectures • 2h 48m | Size: 1.82 GB


Enumeration and Exploitation of Windows Vulnerabilities and Misconfigurations to Access an Administrator Shell.

What you'll learn
Way to get our service and products (tools: software & hardware) at our Facebook .com/JRDcademy page to excel in this course.
Multiple methods for escalating privileges on a Windows system; Enumeration and Exploitation
How to level up your ethical hacking, penetration testing and cybersecurity skills to boost your career
Most used tools which can help identify potential privilege escalation vulnerabilities on a Windows system.

Requirements
VirtualBox 8 GB RAM for setting up the Labs (more is better, less may cause performance issues)
Windows or Ubuntu or MacOS host (although other OS's should work)
Basic knowledge of virtual machines
A familiarity with hacking tools such as Kali Linux and metasploit
At the end, we require you to please, have DISCIPLINE. Do not try to attack what you don't own and/or what you are not allowed to. (cause you can line up in a place where you don't ever want to be –> Jail). Hack then Secure!
Description
This course teaches the concept of "Windows Privilege Escalation with a Lab-intro for Linux", from a basic perspective such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques.

This course is aimed for beginners, intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows machines. Everything in this course is carefully explained [step-by-step].

Course has been designed in a way so that any novice, (from Zero level) to the advanced level of people in cyber security field can easily understand and can be well-benefited.

In this course, we supply to you not only videos for the practice, but also we provide a Lab along with some other files which are exclusively self-explanatory (a step-by-step process) so that we make it easier to learn according to the obligations that you might face while you want to continue with your practice.

This is a 100% hands-on course as you will be using the same strategies and techniques in an offensive security team and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold.

We use MetaSploit framework as well as Manual Exploitation to perform the privilege escalation. Everything is carefully explained and deconstructed so you can understand why and how it works.

Who this course is for:
Penetration Testers
Cyber Security Analysts
Cyber Security Students who want to become an advanced PenTester
Students interested in how attackers escalate privileges on modern Windows endpoints
Anyone who starves into learning hacking and security.