Tags
Language
Tags
December 2024
Su Mo Tu We Th Fr Sa
1 2 3 4 5 6 7
8 9 10 11 12 13 14
15 16 17 18 19 20 21
22 23 24 25 26 27 28
29 30 31 1 2 3 4

Advanced Windows Priviledge Escalation For Oscp & Beyond!

Posted By: ELK1nG
Advanced Windows Priviledge Escalation For Oscp & Beyond!

Advanced Windows Priviledge Escalation For Oscp & Beyond!
Published 12/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.92 GB | Duration: 5h 53m

Mastering Advanced Techniques in Windows Privilege Escalation for Offensive Security Experts

What you'll learn

Ethical Hacking

Installing Kali Linux & Windows Virtual Machines

Cyber Security

Surveillance and Intelligence Gathering

Gain in-depth knowledge of privilege escalation techniques, including horizontal and vertical escalation in Windows environments

Exploit weak service configurations

Extract sensitive credentials from memory or files

Learn to exploit Windows kernel vulnerabilities

Bypass security tools and hide activity

Identify and exploit Windows setup flaws

Delve into exploiting Windows kernel vulnerabilities to gain system-level privileges

Requirements

A computer with 8GB ram to support 2 VMs running at the same time

If you like Hands-On, well this is the course for you, we do Hands-On here

Strong will to learn & creative mindset

Description

This advanced course is designed for experienced penetration testers, red teamers, and security professionals seeking to master the art of privilege escalation within Windows environments. As attackers increasingly target Windows systems, understanding the intricate mechanisms that enable privilege escalation is essential for both offensive and defensive security operations.Throughout this course, participants will dive deep into complex exploitation techniques, exploring how to elevate privileges using a variety of attack vectors across modern Windows systems. You will gain hands-on experience with advanced tools and methods, including exploiting misconfigurations, bypassing User Account Control (UAC), leveraging insecure service permissions, exploiting DLL hijacking, and chaining multiple vulnerabilities for maximum impact. The course also covers techniques for evading antivirus software, Windows Defender, and other endpoint protection mechanisms to maintain persistence and stealth.In addition to these tactics, the course will emphasize the understanding of Windows internals, the security models of Windows OS, and the role of Active Directory in privilege escalation. By mastering these concepts, you will be equipped to identify and exploit weaknesses that can be used to escalate privileges from standard user to administrator or SYSTEM access.Real-world, practical exercises and labs will empower students to perform advanced privilege escalation attacks, while developing countermeasures and defensive strategies to prevent these sophisticated techniques. The course concludes with a capstone project, where participants can apply their knowledge to simulate an advanced privilege escalation attack scenario.

Overview

Section 1: Course Prelude

Lecture 1 Introduction

Lecture 2 What is privilege escalation

Section 2: Arsenal Of Tools

Lecture 3 Arsenal Of Tools

Section 3: Setting Up The Lab

Lecture 4 Welcome

Lecture 5 Installing VMware Pro

Lecture 6 Downloading ISOs

Lecture 7 Setting Up Machines On VMware

Lecture 8 Installing Kali Linux

Lecture 9 Installing Windows 10 VM

Lecture 10 Installing Windows 11 VM

Section 4: Intro To Windows

Lecture 11 Intro To Windows

Lecture 12 User Priviledges

Lecture 13 Access Tokens

Lecture 14 Windows Objects

Section 5: Initial Enumeration

Lecture 15 Initial Access

Lecture 16 Great Resources

Lecture 17 User Enumeration

Lecture 18 System Enumeration

Lecture 19 Network Enumeration

Lecture 20 Antivirus & Firewall Enumeration

Section 6: Password Hunting

Lecture 21 In Files

Lecture 22 In Drives

Lecture 23 Saved Credentials

Lecture 24 Registry

Lecture 25 Wifi Passwords

Lecture 26 Windows Sniffing Passwords

Section 7: Ex Enumeration with Automated Tools

Lecture 27 Automated Tools

Lecture 28 Winpeas

Lecture 29 Windows Exploit Suggester NextGen

Lecture 30 Sharp Up

Lecture 31 SeatBelt

Lecture 32 Debrief

Section 8: Additional Labs

Lecture 33 Additional Labs

Section 9: Escalation Path - Services

Lecture 34 Service Exploits

Lecture 35 Insecure Service Permissions

Lecture 36 Unquoted Service Path

Lecture 37 Weak Registry Permissions

Lecture 38 Insecure Service Executables

Section 10: Escalation Path - Registry

Lecture 39 Regitry Exploits

Lecture 40 Registry

Lecture 41 AlwaysInstallElevated

Section 11: Escalation Path - Passwords

Lecture 42 Passwords

Lecture 43 Autoruns

Lecture 44 Saved Credentials

Lecture 45 Security Account Manager (SAM)

Lecture 46 Passing the Hash

Section 12: Escalation Path - Scheduled Tasks

Lecture 47 What is Scheduled Tasks

Lecture 48 Scheduled Tasks

Section 13: Escalation Path - Insecure GUI Apps

Lecture 49 What is GUI Apps

Lecture 50 Insecure GUI Apps - Exploitation

Section 14: Escalation Path - Startup Apps

Lecture 51 What is StartUp Apps

Lecture 52 StartUp Apps - Exploitation

Section 15: Escalation Path - Token Impersonation

Lecture 53 Token Impersonation

Lecture 54 Rogue Potato Attack

Lecture 55 PrintSpoofer Attack

Lecture 56 PrivEsc Scripts Exercise

Section 16: Local Admin To System In Windows 10

Lecture 57 Local Admin To System In Windows 10 - Intro

Lecture 58 Local Admin To System

Lecture 59 Local Admin To System - Abusing Fodhelper In Windows 10

Section 17: Local Admin To System In Windows 11 - Abusing Windows 11 Components

Lecture 60 Local Admin To System In Windows 11 - Intro

Lecture 61 Local Admin To System

Lecture 62 Local Admin To System - Abusing Fodhelper In Windows 11

Section 18: Farewell

Lecture 63 Farewell

Red Teams - Level up their skills in cyber realms to Priviledge Escalate In Windows System as an advanced,Blue Teamer - Learn how threat actors work or move in the wild, so they can defend better, protect their systems and educate their fellow workers for better security,AnyOne - Off course, anyone in the Cyber Security field who just wanna learn or know how threat actors act in the wild