Windows Privilege Escalation for Beginners

Поделиться
HTML-код
  • Опубликовано: 21 ноя 2024

Комментарии • 60

  • @arvidj8918
    @arvidj8918 Год назад +6

    Brother, this is by far the best step-by-step explanation about this subject I have ever seen. The level of abstraction you operate at when explaining methods and commands in this video is insane. Not to little, not too much. Keep it up. Greetings from the IT-teacher from Norway ;)

  • @alfieskidz8003
    @alfieskidz8003 2 месяца назад +1

    Having recently learnt how to exploit machines and pentest this video is excellent and is helping me greatly with post exploitation on my windows machine. Thanks so much for all the content, your videos are really helping me get where I need to be

  • @aliveli-zq5gt
    @aliveli-zq5gt 7 месяцев назад +10

    You should consider adding subtitles to your trainings. I'm aware that knowing English is necessary for cybersecurity. However, learning in one's native language is much more effective and is the right way to learn. Therefore, I have hesitations about purchasing the trainings solely for this reason. For instance, if there's a point I don't understand on RUclips, I immediately turn on the subtitles, making it easier to understand what I've missed. I'm sure that if you add automatic subtitles in a few more languages, you'll experience a surge in training sales.

  • @derekberthiaume5367
    @derekberthiaume5367 9 месяцев назад +2

    So this is the knowledge that gets me from the very easy htb to the medium htb machines?

  • @dino43432
    @dino43432 Год назад

    If you want to learn this is your guy. Buying all access pass well worth the money!!!!

  • @avichiii
    @avichiii Год назад +1

    This is the last course, that i have to do. already have been through all of the other courses,.'

  • @chipko
    @chipko Год назад +10

    TCM is AWESOME! Thank you for all that you give the InfoSec community!

  • @SofiiaA-c3w
    @SofiiaA-c3w Год назад +3

    yay! long live TCM ! thank you so much for your amazing content

  • @MsSpaty
    @MsSpaty 9 месяцев назад

    If this video is well explained ill try the TCM subscription

  • @_hackwell
    @_hackwell Год назад +3

    Excellent video. Did loads of boxes on HTB skipping windows ones. This is definitively a skill I have to acquire but I still hate powershell. They had to add 'power' in the name which is suspicious 😂 Anyways I'm going for it

  • @dustinhxc
    @dustinhxc Год назад +1

    I own the course but this can play straight through nice and easy thanks man! ❤🎉

  • @mr.togrul--9383
    @mr.togrul--9383 Год назад

    Thank you so much, this truly is the best educational cybersecurity channel

  • @itech7354
    @itech7354 Год назад +1

    This video is very informative TCM SECURITY IS AWESOME please make window active DIRECTORY EXPLOITATION full video

  • @hacklikeAgbaby
    @hacklikeAgbaby 7 месяцев назад

    Yes please, the last part you said, AWS

  • @Kingdd1os
    @Kingdd1os Год назад

    Was waiting 1 year ❤

  • @LTT.Official
    @LTT.Official Год назад +1

    Legend for uploading, thanks for this.

  • @ganeshtompe8776
    @ganeshtompe8776 Год назад +8

    Was waiting for this course 🥹🔥...Thankyou❤️

  • @kimhap4338
    @kimhap4338 Год назад

    much obliged sir, i will contribute by sign up for all access course on your website.

  • @davenddominick
    @davenddominick Год назад

    just such clear explanations! awesome job

  • @A.C._
    @A.C._ Год назад +2

    The "Passwords and Port Forwarding" box is so fucky lol. Please someone tell me if I'm making sense so I can stop going crazy trying to wrap my mind around it:
    For the victim machine to give its local SMB connection to the attacker machine (which will technically be on the attacker's local route table), and then logging in as the attacker to complete that process, you then have to log in as the victim user to gain privilege over their machine. Is this technically done....under the attacker's local SMB connection? Even though it's the victim's local SMB connection? Wouldn't it recognize that victim user anyways?
    I need sleep right now lol. Thanks for messing with my head Heath. Keep up the great work as always

  • @orbitxyz7867
    @orbitxyz7867 Год назад +2

    Thank you soo much 😮❤❤

  • @christiankusi2974
    @christiankusi2974 Год назад

    I love you ❤. This channel is the best and I have gotten course on discount 🎉❤

  • @WeiterBildung-b7z
    @WeiterBildung-b7z Год назад

    Thank you for sharing this!

  • @robotron1236
    @robotron1236 9 месяцев назад

    I use Manjaro with the blackarch repo and windows-exploit-suggester is a simple click in pamac. I can't stand Kali, so I made a script that installs 99% of Kali's tools into Manjaro. It's mostly automated, but I'm slowing making it fully automated when I have time.

  • @pangyk
    @pangyk Год назад

    Thank you. Excellent video!

  • @ReptilianXHologram
    @ReptilianXHologram Год назад +1

    Make a course in secure/safe C programming for beginners!

  • @Adivasi7777
    @Adivasi7777 7 месяцев назад +1

    Can we do the labs with virtual machines Windows Server installation..

  • @911MonkeyKing
    @911MonkeyKing Год назад

    Thank you!

  • @Inspiredminds-666
    @Inspiredminds-666 Год назад

    Thank you so much bro 🥰😘

  • @zyzzuschrist3410
    @zyzzuschrist3410 Год назад +1

    Thanks for sharing this! You’re doing great work

  • @mohamedahmed-q1m4v
    @mohamedahmed-q1m4v 5 месяцев назад

    would you kindly provide the resources notes that was there in the course videos description on your site? it is not here.

  • @arshdeeprobin1525
    @arshdeeprobin1525 Год назад

    Thank you sir

  • @BenyasBerhanu
    @BenyasBerhanu 2 месяца назад

    Hey TCM. In the phase of the WSL escalation, can we create a link that has a \\\\my_ip stuff with responder on to capture the NTLM hashes? or maybe has a file:// before?

  • @Corecarex
    @Corecarex Год назад

    Thanks ❤

  • @dino43432
    @dino43432 Год назад

    On the course you offer I found the auto play button but now the sound turns off is there a way to auto play and auto sound? Please

  • @dimitrovich702
    @dimitrovich702 Год назад

    can i get a voucher to access all the courses? idk free alike coz is hard to get too much stuff certified

  • @chomas001
    @chomas001 Год назад

    Nice

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Год назад

    Why not add this video to the Full length hacking playlist too ?

  • @mrityunjayadixit1821
    @mrityunjayadixit1821 Год назад +1

    In the Devel machine do we really need to use metasploit for listening? Cant we use "nc -lvnp 4444" and listen directly then upload and execute on the web server? Wont that work? And if not then why not? Whats the difference?

    • @Kingdd1os
      @Kingdd1os Год назад

      Yes netcat is useable.

    • @ThunderxBoy
      @ThunderxBoy 2 месяца назад +1

      yes we can use nc, and personally I prefer it this way.

    • @mrityunjayadixit1821
      @mrityunjayadixit1821 2 месяца назад

      @@ThunderxBoy oh ok

  • @brea-p8k
    @brea-p8k Год назад

    I have done all the boxes of HackTheBox medium and hard both windows and linux not the insane so could i attempt the oscp ?

  • @laszlob3683
    @laszlob3683 Месяц назад

    Subscriptions huh

  • @azharalphatrader
    @azharalphatrader Год назад

    which linux is best for learning cyber security ?

    • @azharalphatrader
      @azharalphatrader Год назад

      @Martin Julien after doing some research ;the most widely used OS by hackers is Kali Linux. It does make sense for me bcoz there are some excellent features like forensic mode for kali Linux. Of course basic remains the same for everything but the platform which we work everyday using those basics is also important.

  • @sotecluxan4221
    @sotecluxan4221 Год назад

    Top.

  • @soulstatus1884
    @soulstatus1884 Год назад

    In your course you will provide a certificate

  • @muhannedbelaid8849
    @muhannedbelaid8849 Год назад +1

    Thank Bro❤. Really like your courses.
    #we_want_coupon_50% for this and the Linux one 😢

  • @Ash_4s623
    @Ash_4s623 3 месяца назад

    I am un sure if my phone has been hacked and or being spied on

  • @LFg-rb7zd
    @LFg-rb7zd Год назад

    Obrigadooooooooooooooooooooooooooooooooooooooo

  • @harze6818
    @harze6818 Год назад

    my windows exploit suggester dosent work :(

    • @avichiii
      @avichiii Год назад

      probably a problem related to python versions!

  • @WeiterBildung-b7z
    @WeiterBildung-b7z Год назад

    Sadly the Devel Machine is already retired and offline man..

  • @bigaripolaylar8993
    @bigaripolaylar8993 8 месяцев назад

    1:12:30

  • @adityagurav460
    @adityagurav460 Год назад

    Hii

  • @omjlinux9
    @omjlinux9 Год назад +1

    1st

  • @Haroon_abbasi
    @Haroon_abbasi Год назад

    OwO