Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Privilege Escalation Techniques - Red Team Series

Linode via YouTube

Overview

This course on Windows Privilege Escalation Techniques covers bypassing UAC, utilizing Kernel and Token Impersonation Exploits, and understanding MITRE Attack Privilege Escalation Tactics. The course aims to teach students how to perform these techniques in a Windows environment. The teaching method includes practical demonstrations using tools like Empire and Meterpreter. This course is intended for individuals interested in cybersecurity, red teaming, and ethical hacking.

Syllabus

Introduction
What We’ll Be Covering
Windows Privilege Escalation Techniques
MITRE Attack Privilege Escalation Tactics
About Our Target Environment
How to Bypass UAC with Empire
How to Bypass UAC with Meterpreter
How to Use Kernel Exploits
How Does the Exploit Work?
How to Install the Exploit
How to Use Token Impersonation
Conclusion

Taught by

Linode

Reviews

Start your review of Windows Privilege Escalation Techniques - Red Team Series

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.