HackTheBox Official Writeups

HackTheBox Official Writeups
English | Tutorial | Size: 219.02 MB


Hack The Box gives individuals, businesses and universities the tools they need to continuously improve their cybersecurity capabilities – all in one place.

Advanced Windows Privilege Escalation with Hack The Box

Advanced Windows Privilege Escalation with Hack The Box
English | Size: 6.16 GB
Category: Tutorial


New Launch for Spring 2021!
This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer’s and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not “death by PowerPoint”, in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints. Everything is carefully, explained – step-by-step.