Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Privilege Escalation - Exploiting AutoRun Programs

HackerSploit via YouTube

Overview

Explore the process of identifying and exploiting AutoRun programs in Windows for privilege escalation in this 23-minute video tutorial. Learn how to leverage the Windows Registry to discover AutoRun programs and utilize them to elevate your privileges. Gain practical insights into Windows security vulnerabilities and privilege escalation techniques. Access additional resources, including a TryHackMe room and the winPEAS tool, to further enhance your understanding of this topic.

Syllabus

Windows Privilege Escalation - Exploiting AutoRun Programs

Taught by

HackerSploit

Reviews

Start your review of Windows Privilege Escalation - Exploiting AutoRun Programs

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.