Advanced Windows Privilege Escalation with Hack The Box

Advanced Windows Privilege Escalation with Hack The Box
English | Size: 6.16 GB
Category: Tutorial


New Launch for Spring 2021!
This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer’s and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not “death by PowerPoint”, in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints. Everything is carefully, explained – step-by-step.

Additionally, although Metasploit is used in some attacks, we will be using less Metasploit and more manual walk-throughs because I wanted to take the time to carefully explain WHY each method works and detail how common misconfigurations happen in enterprise environments.

Where Metasploit is used, everything is carefully explained and deconstructed so you can understand why and how it works. Exploits start easy and escalate in difficulty as you progress through the course.

The Techniques

You will quickly learn and execute the following escalation of privilege techniques across 5 vulnerable machines

Windows Kernel Exploits
Weak Registry Permissions
Token Manipulation
CVE Exploits
DPAPI Abuse (Three New Lectures Just Added January 2021!)

The Tools

You will use msfvenom, BC Security PowerShell Empire, CrackMapExec, netcat, smbserver, wfuzz, gobuster, dirsearch, sqlmap, Mimikatz, Burp Suite (advanced features), Python 3, Powershell 7 on Linux and more. You will learn IIS 10 Server Administration, how to threat hunt for SQLi attacks in web logs and much much more.

My dream for you

By the end of this course you should be able to use these techniques in:

Your day to day work
OSCP preparation
CTF hacking

About the lab

There are 10 vulnerable machines.

No lab setup is required as the entire environment is already established in HackTheBox VIP labs

I wanted to make this course as realistic as possible while removing as many barriers to entry as possible so I’ve partnered with HackTheBox VIP labs to make it as easy as possible to get started.

Yes, HackTheBox is an additional charge but it offers hundreds of pre-configured vulnerable machines in a lab which is accessible via a VPN connection. This means you can get started right away and don’t have to waste time fumbling with VirtualBox and VMWare settings on your local system. Most of the systems are also licensed which provides the best environment for realistic exploitation.

Tip:

I made these videos so all commands are zoomed in close so you can watch on a mobile phone if desired. I hate watching videos on my smartphone and squinting at the command prompt or terminal. Never again will that happen.
Who this course is for:

Students interested in how attackers escalate privileges on modern Windows endpoints
Beginning and Intermediate cyber security students.
Students looking for OCSP practice

Requirements

A HackTheBox VIP Subscription is Required
Basic knowledge of virtual machines

Last Updated 1/2021

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/399340f7a374f3507184ec73f09f5a20/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part01.rar.html
rapidgator.net/file/8fd7bbb7b570a645134f8bd11e1a9971/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part02.rar.html
rapidgator.net/file/f96bc3fd7b8e200e7ac611e4dc8c43c2/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part03.rar.html
rapidgator.net/file/ee59c56b13035a7e4e8d701f8a059d15/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part04.rar.html
rapidgator.net/file/ff3760c45e73d79c3370ebdf94e2d85d/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part05.rar.html
rapidgator.net/file/2dca338f5bfdbe6c5d1fe67cf298a8bd/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part06.rar.html
rapidgator.net/file/21ecc1d1dd9e9d89e6fb24aa929e37ea/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part07.rar.html
rapidgator.net/file/216b56b08959489f1762a596f3780cc6/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part08.rar.html
rapidgator.net/file/c87d7c5ead23bbd217d225758779f90d/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part09.rar.html
rapidgator.net/file/ee77b6e7eb1ab5ec1eebe92df02d92ac/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part10.rar.html

NITROFLARE
nitroflare.com/view/49161AD221EF58A/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part01.rar
nitroflare.com/view/1FE9D63EE50F2A0/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part02.rar
nitroflare.com/view/8AD006358FC2E23/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part03.rar
nitroflare.com/view/AD5061AB8E81729/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part04.rar
nitroflare.com/view/B7585521E6403D7/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part05.rar
nitroflare.com/view/6D7CD76FB73C285/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part06.rar
nitroflare.com/view/9AEC287C3578C28/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part07.rar
nitroflare.com/view/9B71D2EFFBBE261/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part08.rar
nitroflare.com/view/3502F691B4E6A8A/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part09.rar
nitroflare.com/view/9C34A1482B54557/Advanced_Windows_Privilege_Escalation_with_Hack_The_Box.part10.rar

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.