دوره TCM Security – Windows Privilege Escalation for Beginners

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset
  • Preparing for certifications such as the PNPT, OSCP, eCPPT, CEH, etc.

What will I learn?

  • Kernel Exploits
  • Password Hunting
  • Impersonation Attacks
  • Registry Attacks
  • Executable Files
  • Schedule Tasks
  • Startup Applications
  • DLL Hijacking
  • Service Permissions
  • Windows Subsystem for Linux
  • CVE-2019-1388

Syllabus

  1. Introduction
  2. Gaining a Foothold
  3. Initial Enumeration
  4. Exploring Automated Tools
  5. Escalation Path: Kernel Exploits
  6. Escalation Path: Passwords and Port Forwarding
  7. Escalation Path: Windows Subsystem for Linux
  8. Impersonation and Potato Attacks
  9. Escalation Path: getsystem
  10. Escalation Path: RunAs
  11. Additional Labs
  12. Escalation Path: Registry
  13. Escalation Path: Executable Files
  14. Escalation Path: Startup Applications
  15. Escalation Path: DLL Hijacking
  16. Escalation Path: Service Permissions (Paths)
  17. Escalation Path: CVE-2019-1388
  18. Capstone Challenge
  19. Conclusion

TCM Security – Windows Privilege Escalation for Beginners