Skip to content Skip to sidebar Skip to footer

Windows Privilege Escalation

Free Coupon Discount - Windows Privilege Escalation, Finding and exploiting Windows vulnerabilities and misconfigurations to gain an administrator shell | Created by Tib3rius ⁣

windows-privilege-escalation

Preview this Udemy Course - GET COUPON CODE

Description
This course teaches privilege escalation in Windows, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides, and a script which can be used by students to create an intentionally vulnerable Windows 10 configuration to practice their own privilege escalation skills on.



Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

Who this course is for:
Beginner and intermediate ethical hackers.
Students currently taking or planning to take the PWK/OSCP course.

100% Off Udemy Coupon . Free Udemy Courses . Online Classes

Post a Comment for "Windows Privilege Escalation"