Windows Privilege Escalation Penetration Testing - Part II

 

Windows Privilege Escalation Penetration Testing - Part II  
Duration: 2h 27m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 1.43 GB
Genre: eLearning | Language: English  


Enumeration and Exploitation of Windows Vulnerabilities and Misconfigurations to Access an Administrator Shell. 

What you'll learn: 

Way to get our service and products (tools: software & hardware) at our Facebook .com/JRDcademy page to excel in this course. 

Multiple methods for escalating privileges on a Windows system; Enumeration and Exploitation 

How to level up your ethical hacking, penetration testing and cybersecurity skills to boost your career 

Most used tools which can help identify potential privilege escalation vulnerabilities on a Windows system. 

Requirements: 

VirtualBox 8 GB RAM for setting up the Labs (more is better, less may cause performance issues) 

Windows or Ubuntu or MacOS host (although other OS's should work) 

Basic knowledge of virtual machines 

A familiarity with hacking tools such as Kali Linux and metasploit 

At the end, we require you to please, have DISCIPLINE. Do not try to attack what you don't own and/or what you are not allowed to. (cause you can line up in a place where you don't ever want to be –> Jail). Hack then Secure! 

Description : 

This course teaches the concept of "Windows Privilege Escalation", from a basic perspective such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. 

This course is aimed for beginners, intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows machines. Everything is this course is carefully explained - step-by-step. 

Course has been designed in a way so that any novice, (from Zero level) to the advanced level of people in cyber security field can easily understand and can be well-benefited. 

In this course, we supply to you not only videos for the practice, but also we provide a Lab along with some other files which are exclusively self-explanatory (a step-by-step process) so that we make it easier to learn according to the obligations that you might face while you want to continue with your practice. 

This is a 100% hands-on course as you will be using the same strategies and techniques in an offensive security team and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. 

We use MetaSploit framework as well as Manual Exploitation to perform the privilege escalation. Everything is carefully explained and deconstructed so you can understand why and how it works 

Who this course is for: 

Penetration Testers 

Cyber Security Analysts 

Cyber Security Students who want to become an advanced PenTester 

Students interested in how attackers escalate privileges on modern Windows endpoints 

Anyone who starves into learning hacking and security. 

More Info 

Please check out others courses in your favourite language and bookmark them  


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Themelli   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss