Windows Privilege Escalation for Beginners udemy course free download

What you'll learn:

  • Ethical hacking and penetration testing skills
  • Windows privilege escalation techniques
  • Common privilege escalation tools and methodology
  • Preparation for capture the flag style exams and events

 

 

Requirements::

Description:

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game.  Students should take this course if they are interested in:

What will I learn?

1) How to enumerate Windows systems manually and with tools

2) A multitude of privilege escalation techniques, including:

3) Tons of hands-on experience, including:

PLEASE NOTE

Due to the cost of Windows licensing, this course is designed around Hack The Box and TryHackMe platforms, which are additional charges, but offer an incredible variety of vulnerable machines at a fraction of the cost of one Windows license.  I do not receive any financial incentive from either platform for utilizing them in the course.

Who this course is for:

Course Details:

Download Course