Windows Privilege Escalation for Beginners

แชร์
ฝัง

ความคิดเห็น • 59

  • @chipko
    @chipko ปีที่แล้ว +9

    TCM is AWESOME! Thank you for all that you give the InfoSec community!

  • @SofiiaA-c3w
    @SofiiaA-c3w ปีที่แล้ว +3

    yay! long live TCM ! thank you so much for your amazing content

  • @derekberthiaume5367
    @derekberthiaume5367 7 หลายเดือนก่อน +2

    So this is the knowledge that gets me from the very easy htb to the medium htb machines?

  • @aliveli-zq5gt
    @aliveli-zq5gt 5 หลายเดือนก่อน +9

    You should consider adding subtitles to your trainings. I'm aware that knowing English is necessary for cybersecurity. However, learning in one's native language is much more effective and is the right way to learn. Therefore, I have hesitations about purchasing the trainings solely for this reason. For instance, if there's a point I don't understand on TH-cam, I immediately turn on the subtitles, making it easier to understand what I've missed. I'm sure that if you add automatic subtitles in a few more languages, you'll experience a surge in training sales.

  • @_hackwell
    @_hackwell ปีที่แล้ว +3

    Excellent video. Did loads of boxes on HTB skipping windows ones. This is definitively a skill I have to acquire but I still hate powershell. They had to add 'power' in the name which is suspicious 😂 Anyways I'm going for it

  • @A.C._
    @A.C._ ปีที่แล้ว +2

    The "Passwords and Port Forwarding" box is so fucky lol. Please someone tell me if I'm making sense so I can stop going crazy trying to wrap my mind around it:
    For the victim machine to give its local SMB connection to the attacker machine (which will technically be on the attacker's local route table), and then logging in as the attacker to complete that process, you then have to log in as the victim user to gain privilege over their machine. Is this technically done....under the attacker's local SMB connection? Even though it's the victim's local SMB connection? Wouldn't it recognize that victim user anyways?
    I need sleep right now lol. Thanks for messing with my head Heath. Keep up the great work as always

  • @christiankusi2974
    @christiankusi2974 ปีที่แล้ว

    I love you ❤. This channel is the best and I have gotten course on discount 🎉❤

  • @hacklikeAgbaby
    @hacklikeAgbaby 5 หลายเดือนก่อน

    Yes please, the last part you said, AWS

  • @itech7354
    @itech7354 ปีที่แล้ว +1

    This video is very informative TCM SECURITY IS AWESOME please make window active DIRECTORY EXPLOITATION full video

  • @911MonkeyKing
    @911MonkeyKing ปีที่แล้ว

    Thank you!

  • @Corecarex
    @Corecarex ปีที่แล้ว

    Thanks ❤

  • @muhannedbelaid8849
    @muhannedbelaid8849 ปีที่แล้ว +1

    Thank Bro❤. Really like your courses.
    #we_want_coupon_50% for this and the Linux one 😢

  • @Adivasi7777
    @Adivasi7777 5 หลายเดือนก่อน +1

    Can we do the labs with virtual machines Windows Server installation..

  • @orbitxyz7867
    @orbitxyz7867 ปีที่แล้ว +2

    Thank you soo much 😮❤❤

  • @mohamedahmed-q1m4v
    @mohamedahmed-q1m4v 4 หลายเดือนก่อน

    would you kindly provide the resources notes that was there in the course videos description on your site? it is not here.

  • @BenyasBerhanu
    @BenyasBerhanu หลายเดือนก่อน

    Hey TCM. In the phase of the WSL escalation, can we create a link that has a \\\\my_ip stuff with responder on to capture the NTLM hashes? or maybe has a file:// before?

  • @Ash_4s623
    @Ash_4s623 2 หลายเดือนก่อน

    I am un sure if my phone has been hacked and or being spied on

  • @dustinhxc
    @dustinhxc ปีที่แล้ว +1

    I own the course but this can play straight through nice and easy thanks man! ❤🎉

  • @LTT.Official
    @LTT.Official ปีที่แล้ว +1

    Legend for uploading, thanks for this.

  • @robotron1236
    @robotron1236 8 หลายเดือนก่อน

    I use Manjaro with the blackarch repo and windows-exploit-suggester is a simple click in pamac. I can't stand Kali, so I made a script that installs 99% of Kali's tools into Manjaro. It's mostly automated, but I'm slowing making it fully automated when I have time.

  • @mrityunjayadixit1821
    @mrityunjayadixit1821 ปีที่แล้ว +1

    In the Devel machine do we really need to use metasploit for listening? Cant we use "nc -lvnp 4444" and listen directly then upload and execute on the web server? Wont that work? And if not then why not? Whats the difference?

    • @Kingdd1os
      @Kingdd1os ปีที่แล้ว

      Yes netcat is useable.

    • @ThunderxBoy
      @ThunderxBoy 24 วันที่ผ่านมา +1

      yes we can use nc, and personally I prefer it this way.

    • @mrityunjayadixit1821
      @mrityunjayadixit1821 24 วันที่ผ่านมา

      @@ThunderxBoy oh ok

  • @alfieskidz8003
    @alfieskidz8003 หลายเดือนก่อน

    Having recently learnt how to exploit machines and pentest this video is excellent and is helping me greatly with post exploitation on my windows machine. Thanks so much for all the content, your videos are really helping me get where I need to be

  • @MsSpaty
    @MsSpaty 7 หลายเดือนก่อน

    If this video is well explained ill try the TCM subscription

  • @brea-p8k
    @brea-p8k ปีที่แล้ว

    I have done all the boxes of HackTheBox medium and hard both windows and linux not the insane so could i attempt the oscp ?

  • @bigaripolaylar8993
    @bigaripolaylar8993 6 หลายเดือนก่อน

    1:12:30

  • @WeiterBildung-b7z
    @WeiterBildung-b7z ปีที่แล้ว

    Sadly the Devel Machine is already retired and offline man..

  • @dino43432
    @dino43432 ปีที่แล้ว

    On the course you offer I found the auto play button but now the sound turns off is there a way to auto play and auto sound? Please

  • @dino43432
    @dino43432 ปีที่แล้ว

    If you want to learn this is your guy. Buying all access pass well worth the money!!!!

  • @soulstatus1884
    @soulstatus1884 11 หลายเดือนก่อน

    In your course you will provide a certificate

  • @avichiii
    @avichiii ปีที่แล้ว

    This is the last course, that i have to do. already have been through all of the other courses,.'

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    Why not add this video to the Full length hacking playlist too ?

  • @kimhap4338
    @kimhap4338 ปีที่แล้ว

    much obliged sir, i will contribute by sign up for all access course on your website.

  • @pangyk
    @pangyk ปีที่แล้ว

    Thank you. Excellent video!

  • @dimitrovich702
    @dimitrovich702 ปีที่แล้ว

    can i get a voucher to access all the courses? idk free alike coz is hard to get too much stuff certified

  • @LFg-rb7zd
    @LFg-rb7zd ปีที่แล้ว

    Obrigadooooooooooooooooooooooooooooooooooooooo

  • @harze6818
    @harze6818 ปีที่แล้ว

    my windows exploit suggester dosent work :(

    • @avichiii
      @avichiii ปีที่แล้ว

      probably a problem related to python versions!

  • @chomas001
    @chomas001 ปีที่แล้ว

    Nice

  • @mr.togrul--9383
    @mr.togrul--9383 ปีที่แล้ว

    Thank you so much, this truly is the best educational cybersecurity channel

  • @ganeshtompe8776
    @ganeshtompe8776 ปีที่แล้ว +8

    Was waiting for this course 🥹🔥...Thankyou❤️

  • @Kingdd1os
    @Kingdd1os ปีที่แล้ว

    Was waiting 1 year ❤

  • @arshdeeprobin1525
    @arshdeeprobin1525 ปีที่แล้ว

    Thank you sir

  • @arvidj8918
    @arvidj8918 ปีที่แล้ว +5

    Brother, this is by far the best step-by-step explanation about this subject I have ever seen. The level of abstraction you operate at when explaining methods and commands in this video is insane. Not to little, not too much. Keep it up. Greetings from the IT-teacher from Norway ;)

  • @Inspiredminds-666
    @Inspiredminds-666 ปีที่แล้ว

    Thank you so much bro 🥰😘

  • @davenddominick
    @davenddominick ปีที่แล้ว

    just such clear explanations! awesome job

  • @WeiterBildung-b7z
    @WeiterBildung-b7z ปีที่แล้ว

    Thank you for sharing this!

  • @sotecluxan4221
    @sotecluxan4221 ปีที่แล้ว

    Top.

  • @azharalphatrader
    @azharalphatrader ปีที่แล้ว

    which linux is best for learning cyber security ?

    • @azharalphatrader
      @azharalphatrader ปีที่แล้ว

      @Martin Julien after doing some research ;the most widely used OS by hackers is Kali Linux. It does make sense for me bcoz there are some excellent features like forensic mode for kali Linux. Of course basic remains the same for everything but the platform which we work everyday using those basics is also important.

  • @adityagurav460
    @adityagurav460 ปีที่แล้ว

    Hii

  • @Haroon_abbasi
    @Haroon_abbasi ปีที่แล้ว

    OwO

  • @ReptilianXHologram
    @ReptilianXHologram ปีที่แล้ว +1

    Make a course in secure/safe C programming for beginners!

  • @zyzzuschrist3410
    @zyzzuschrist3410 ปีที่แล้ว +1

    Thanks for sharing this! You’re doing great work

  • @omjlinux9
    @omjlinux9 ปีที่แล้ว +1

    1st