The Rise of Potatoes: Privilege Escalations in Windows Services

Поделиться
HTML-код
  • Опубликовано: 31 авг 2021
  • Privilege escalation is a required step for an attacker in order to get full control of a system starting from a lower privileged access.In Windows there are many ways to reach this goal. This talk will be focused on showing all the recent techniques used to do privilege escalation starting from a service account.....
    By:
    Antonio Cocomazzi
    Full Abstract & Presentation Materials:
    www.blackhat.c...

Комментарии •