Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Red Team Privilege Escalation Techniques - Bypassing UAC and Kernel Exploits

HackerSploit via YouTube

Overview

Explore the process of privilege escalation on Windows through various techniques in this 45-minute video from HackerSploit. Learn how adversaries gain higher-level permissions on systems and networks, taking advantage of weaknesses, misconfigurations, and vulnerabilities. Dive into methods for bypassing User Account Control (UAC) and exploiting kernel vulnerabilities. Gain insights into how attackers elevate their access to achieve their objectives, even when initially entering a network with unprivileged access. Access additional resources, including a detailed writeup on Windows privilege escalation fundamentals, to enhance your understanding of these critical cybersecurity concepts.

Syllabus

Windows Red Team Privilege Escalation Techniques - Bypassing UAC & Kernel Exploits

Taught by

HackerSploit

Reviews

Start your review of Windows Red Team Privilege Escalation Techniques - Bypassing UAC and Kernel Exploits

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.