Understanding User Account Control - UAC Bypass on Windows

แชร์
ฝัง
  • เผยแพร่เมื่อ 30 ก.ย. 2024

ความคิดเห็น • 14

  • @rizkysays
    @rizkysays ปีที่แล้ว +1

    Please update this tutorial, not working anymore

  • @KartavyaSharma-k9y
    @KartavyaSharma-k9y 10 หลายเดือนก่อน +1

    please provide the exe files pls

  • @rizkysays
    @rizkysays ปีที่แล้ว +1

    How do u create that .exe both file?

  • @alwan7777
    @alwan7777 ปีที่แล้ว +1

    your content is very good and easy to understand and students ✌️

  • @alwan7777
    @alwan7777 ปีที่แล้ว +1

    your content is very good and easy to understand and students ✌️

    • @gemini_security
      @gemini_security  ปีที่แล้ว

      Hello,
      Thanks for the positive comment, it is very much appreciated.
      I'm glad you've enjoyed it.
      Cheers

  • @hiddengo3232
    @hiddengo3232 ปีที่แล้ว +1

    How to bypass dynamic analysis

    • @gemini_security
      @gemini_security  ปีที่แล้ว

      Hello,
      Do you meant to ask how can you bypass UAC with Windows Defender turned on?
      Cheers

    • @hiddengo3232
      @hiddengo3232 ปีที่แล้ว +1

      ​@@gemini_security how to customize c2 server to evade defenses and sandbox?

    • @gemini_security
      @gemini_security  ปีที่แล้ว

      Hello,
      That is a very good suggestion for content - thank you!
      I will be looking into creating a video that contains:
      - Setup and configure a C2 framework
      - Bypass Windows Defender with all of its features turned
      - Obtain reverse shell connection to the C2 framework
      This will probably take some time to create but it will definitely be in my pipeline of content to be created.
      Cheers

    • @hiddengo3232
      @hiddengo3232 ปีที่แล้ว +1

      @@gemini_security which c2 framework do you prefer for red teaming?

    • @gemini_security
      @gemini_security  ปีที่แล้ว

      Hello,
      I have experience in using Cobalt Strike and would generally prefer that as a C2 framework. However Cobalt Strike is not a publicly available tool and requires licensing to use.
      The most commonly used C2 framework would be Metasploit/Meterpreter but that will be heavily detected by most of the security products. For learning purposes with Windows Defender turned off it will be a great C2 framework to learn about the techniques and how C2 framework generally works.
      There are other publicly available C2 frameworks that are gaining popularity such as Sliver C2 and Havoc C2 that are worth exploring.
      Cheers.

  • @nhoxxz2282
    @nhoxxz2282 ปีที่แล้ว +1

    ok thanks now I understand what UAC is about excellent video 🫡😎

    • @gemini_security
      @gemini_security  ปีที่แล้ว

      Hello,
      Thanks for the positive feedback. It is very much appreciated.
      I am glad that you were able to learn something new
      Cheers.