Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

10 Years of Windows Privilege Escalation with Potatoes

WEareTROOPERS via YouTube

Overview

Explore a comprehensive overview of Windows privilege escalation techniques known as "Potatoes" in this 55-minute conference talk by Andrea Pierini at TROOPERS24 IT security conference in Heidelberg, Germany. Delve into a decade of evolution in these powerful exploitation methods, gaining insights into their mechanics, variations, and impact on Windows security. Learn about the historical context, technical intricacies, and practical applications of "Potato" attacks. Understand how these techniques have shaped the landscape of Windows privilege escalation and their significance in modern cybersecurity. Gain valuable knowledge for both offensive and defensive security professionals looking to enhance their understanding of Windows vulnerabilities and protection strategies.

Syllabus

TROOPERS24: 10 Years of Windows Privilege Escalation with "Potatoes"

Taught by

WEareTROOPERS

Reviews

Start your review of 10 Years of Windows Privilege Escalation with Potatoes

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.