Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Privilege Escalation with UACMe

Description

In this course, you will learn how to bypass Windows user account control and elevate your privileges.

UACME is an open-source tool used to bypass Windows user account control and get local administrator privileges, it is used by Threat actors, Red teams, Blue teams and Pen testers. In this course, Privilege Escalation with UACMe, you’ll learn how to utilize UACMe to bypass Windows user account control and get local admin privileges in a red team environment. First, we’ll demonstrate how to compile and use this tool. Next, we’ll simulate a real world scenario using UACMe to gain local admin privileges. Finally, you'll learn the importance to know how these techniques can be used against you that will ultimately lend to your ability as an organization, or an individual, to detect and defend against specific attack vectors. When you’re finished with this course, you’ll have the skills and knowledge to execute the technique, bypass user account control #T1548 using UACMe.

Tags
Online Course


Privilege Escalation with UACMe

Affiliate notice

In this course, you will learn how to bypass Windows user account control and elevate your privileges.

UACME is an open-source tool used to bypass Windows user account control and get local administrator privileges, it is used by Threat actors, Red teams, Blue teams and Pen testers. In this course, Privilege Escalation with UACMe, you’ll learn how to utilize UACMe to bypass Windows user account control and get local admin privileges in a red team environment. First, we’ll demonstrate how to compile and use this tool. Next, we’ll simulate a real world scenario using UACMe to gain local admin privileges. Finally, you'll learn the importance to know how these techniques can be used against you that will ultimately lend to your ability as an organization, or an individual, to detect and defend against specific attack vectors. When you’re finished with this course, you’ll have the skills and knowledge to execute the technique, bypass user account control #T1548 using UACMe.