• Online, Self-Paced
Course Description

Understanding how hacking occurs combined with tools to prevent such action is a major step in protecting a Windows OS. Students will learn the principles behind various Windows OS attacks covering Windows XP to Windows 10. Comprehend methods hackers use to exploit weaknesses in a Windows OS to achieve access to sensitive data, elevating the attack by possessing Domain Admin and bypassing ACL checks through built-in privileges. Upon completion of the course, students will have the knowledge to secure a Windows OS in efforts to protect a system from malicious attacks.    

Learning Objectives

  • Acquiring Local Administrative Rights
  • Beating Permissions with Privileges
  • Bypassing Company Group Policies
  • Elevating Your Rights to Domain Admin
  • Using Pass-the-hash and Pass-the-ticket Attacks
  • Bypassing BitLocker

    Framework Connections