Course Overview

This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in:

  • Gaining a better understanding of privilege escalation techniques
  • Improving Capture the Flag skillset
  • Preparing for certifications such as the PNPT, OSCP, eCPPT, CEH, etc.

Requirements

  • Prior beginner hacking knowledge preferred
  • Prior virtualization knowledge preferred
  • A subscription to Hack the Box is required to complete the course.
  • A subscription to TryHackMe is strongly recommended to complete the course.

What will I learn?

1) How to enumerate Windows systems manually and with tools

2) A multitude of privilege escalation techniques, including:

  • Kernel Exploits
  • Password Hunting
  • Impersonation Attacks
  • Registry Attacks
  • Executable Files
  • Schedule Tasks
  • Startup Applications
  • DLL Hijacking
  • Service Permissions
  • Windows Subsystem for Linux
  • CVE-2019-1388

3) Tons of hands-on experience, including:

  • 13 vulnerable machines total
  • Capstone challenge
  • Custom lab with no installation required

PLEASE NOTE

Due to the cost of Windows licensing, this course is designed around Hack The Box and TryHackMe platforms, which are additional charges, but offer an incredible variety of vulnerable machines at a fraction of the cost of one Windows license. I do not receive any financial incentive from either platform for utilizing them in the course.

Hacker Stealing Information Example
5 Star Review Example
Kelly James

"This is my second course with Heath and he has once again exceeded my expectations. He is a natural at teaching and very knowledgeable about the course materials. I would definitely recommend that all new pentesters take this course and master the skills and methods provided."

Holding Star for Review
Michael Marshall

"Fantastic course! I learned a ton and the way Heath presents the material is so conversational that it’s like you’re sitting next to a knowledgable friend as he shares cool tips. I can’t say enough about the high-quality material and the easy way it’s presented!"

Course Review - 5 Stars
Doug Kras

"If you are looking for an amazing course to learn Windows Privilege escalation I highly recommend this course! There's no better teacher than The Cyber Mentor. Highly recommend every one of the classes!!!"

Course Curriculum - 7 Hours

  Introduction
Available in days
days after you enroll
  Gaining a Foothold
Available in days
days after you enroll
  Initial Enumeration
Available in days
days after you enroll
  Exploring Automated Tools
Available in days
days after you enroll
  Escalation Path: Kernel Exploits
Available in days
days after you enroll
  Escalation Path: Passwords and Port Forwarding
Available in days
days after you enroll
  Escalation Path: Windows Subsystem for Linux
Available in days
days after you enroll
  Impersonation and Potato Attacks
Available in days
days after you enroll
  Escalation Path: getsystem
Available in days
days after you enroll
  Escalation Path: RunAs
Available in days
days after you enroll
  Additional Labs
Available in days
days after you enroll
  Escalation Path: Registry
Available in days
days after you enroll
  Escalation Path: Executable Files
Available in days
days after you enroll
  Escalation Path: Startup Applications
Available in days
days after you enroll
  Escalation Path: DLL Hijacking
Available in days
days after you enroll
  Escalation Path: Service Permissions (Paths)
Available in days
days after you enroll
  Escalation Path: CVE-2019-1388
Available in days
days after you enroll
  Capstone Challenge
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll

This course is included in our
All-Access Membership
starting at $29.99/month

Get full access to the Practical Ethical Hacking course and our full course catalog when you enroll in our All-Access Pass Membership.

Course Instructor Profile Photo - Heath Adams

About the Instructor


Hi everyone! My name is Heath Adams, but I also go by "The Cyber Mentor" on social media. I am the founder and CEO of TCM Security, an ethical hacking and cybersecurity consulting company. While I am an ethical hacker by trade, I love to teach! I have taught courses to over 170,000 students on multiple platforms, including Udemy, YouTube, Twitch, and INE.

I am currently OSCP, OSWP, eCPPTX, eWPT, CEH, Pentest+, CCNA, Linux+, Security+, Network+, and A+ certified. 

I'm also a husband, animal dad, tinkerer, and military veteran. I hope you enjoy my courses.


Follow Heath on Social Media:

LinkedIn - https://linkedin.com/in/heathadams

Twitter - https://twitter.com/thecybermentor

YouTube - https://youtube.com/c/thecybermentor

Twitch - https://twitch.tv/thecybermentor

Frequently Asked Questions


Can I get a refund if I'm unhappy with my purchase?

Yes. All purchases come with a 3-day money-back guarantee.

Will I receive a certificate of completion when I finish a course?

Yes. All courses come with a certificate of completion.


Do the courses count as Continuing Education Units (CEUs)?

Yes. Every certificate of completion comes with the total CEUs earned listed on the certificate.

What is the All-Access Pass?

As of July 1st, 2023 TCM Academy transitioned to a monthly subscription model, where you now receive full access to all of the courses on our platform for as long as your subscription remains active.


What if you already own courses on TCM Academy?

If you already own a course on our platform, you will continue to own that course forever. Previously owned courses will not be affected by this change.