Cross-Platform Elevation of Privileges

CR108


4 Days

Download Full Syllabus Request a Quote
All Our Courses Now Also LIVE

Course Outline

In this course, students will learn to leverage sophisticated scalability methods and misconfiguration, in various operating systems. Students will also learn how to escalate privileges using local and remote exploits and techniques. This course features hands-on simulations provided by @Cywar – a gamified training and assessment platform by HackerU Solutions.

Upcoming
Meetings

There are no upcoming meetings for this course.
Contact us to schedule this course, which will be customized specifically for your organization.
info@hackerupro.com

Modules

Local Privilege Escalation in Windows OS
  • Windows Local Escalation technics
Post Exploitation
  • Post Exploitation Techniques
  • Credential Extraction
  • Persistence & Hidden Users
  • Covering the Tracks
Local Privilege Escalation in Linux OS
  • Linux Local Privilege Escalation technics
Linux Remote Escalation
  • Automated Tasks
  • Bad Path Configuration
Windows Advanced Remote Escalation
  • DLL Hijacking
  • DLL Injection
  • Exploiting Unquoted Services
  • Exploiting Group Policy Preferences
Architecture Vulnerabilities
  • Dirty COW
  • Eternal Blue
Pivoting
  • PsExec & WMIexec
  • Pass the Hash & NTLM
  • Session Hijacking

Prerequisites

  • Working knowledge of the Linux OS.
  • Working knowledge of the Windows OS.
  • Knowledge of information security, computer networking, and common protocols.
  • An understanding of security-related terms.

Upcoming Meetings

There are no upcoming meetings for this course.
Contact us to schedule this course, which will be customized specifically for your organization.
info@hackerupro.com
Perform privilege escalation in any operation system, by exploiting vulnerabilities”
Download Full Syllabus

Target Audience

Contact Us

    • Israel
    • Poland
    • USA
    • India
    Skip to content