Windows Privilege Escalation for Beginners

Sdílet
Vložit
  • čas přidán 20. 08. 2024

Komentáře • 55

  • @aliveli-zq5gt
    @aliveli-zq5gt Před 3 měsíci +6

    You should consider adding subtitles to your trainings. I'm aware that knowing English is necessary for cybersecurity. However, learning in one's native language is much more effective and is the right way to learn. Therefore, I have hesitations about purchasing the trainings solely for this reason. For instance, if there's a point I don't understand on CZcams, I immediately turn on the subtitles, making it easier to understand what I've missed. I'm sure that if you add automatic subtitles in a few more languages, you'll experience a surge in training sales.

  • @arvidj8918
    @arvidj8918 Před rokem +5

    Brother, this is by far the best step-by-step explanation about this subject I have ever seen. The level of abstraction you operate at when explaining methods and commands in this video is insane. Not to little, not too much. Keep it up. Greetings from the IT-teacher from Norway ;)

  • @chipko
    @chipko Před rokem +9

    TCM is AWESOME! Thank you for all that you give the InfoSec community!

  • @user-xu5bf8uv7g
    @user-xu5bf8uv7g Před rokem +3

    yay! long live TCM ! thank you so much for your amazing content

  • @dino43432
    @dino43432 Před 10 měsíci

    If you want to learn this is your guy. Buying all access pass well worth the money!!!!

  • @derekberthiaume5367
    @derekberthiaume5367 Před 6 měsíci +2

    So this is the knowledge that gets me from the very easy htb to the medium htb machines?

  • @LTT.Official
    @LTT.Official Před rokem +1

    Legend for uploading, thanks for this.

  • @ganeshtompe8776
    @ganeshtompe8776 Před rokem +8

    Was waiting for this course 🥹🔥...Thankyou❤️

  • @mr.togrul--9383
    @mr.togrul--9383 Před rokem

    Thank you so much, this truly is the best educational cybersecurity channel

  • @dustinhxc
    @dustinhxc Před 11 měsíci +1

    I own the course but this can play straight through nice and easy thanks man! ❤🎉

  • @_hackwell
    @_hackwell Před rokem +3

    Excellent video. Did loads of boxes on HTB skipping windows ones. This is definitively a skill I have to acquire but I still hate powershell. They had to add 'power' in the name which is suspicious 😂 Anyways I'm going for it

  • @davenddominick
    @davenddominick Před 11 měsíci

    just such clear explanations! awesome job

  • @ReptilianXHologram
    @ReptilianXHologram Před rokem +1

    Make a course in secure/safe C programming for beginners!

  • @user-oo4on5lg9m
    @user-oo4on5lg9m Před 4 měsíci

    Yes please, the last part you said, AWS

  • @A.C._
    @A.C._ Před rokem +2

    The "Passwords and Port Forwarding" box is so fucky lol. Please someone tell me if I'm making sense so I can stop going crazy trying to wrap my mind around it:
    For the victim machine to give its local SMB connection to the attacker machine (which will technically be on the attacker's local route table), and then logging in as the attacker to complete that process, you then have to log in as the victim user to gain privilege over their machine. Is this technically done....under the attacker's local SMB connection? Even though it's the victim's local SMB connection? Wouldn't it recognize that victim user anyways?
    I need sleep right now lol. Thanks for messing with my head Heath. Keep up the great work as always

  • @avichiii
    @avichiii Před 11 měsíci

    This is the last course, that i have to do. already have been through all of the other courses,.'

  • @MsSpaty
    @MsSpaty Před 6 měsíci

    If this video is well explained ill try the TCM subscription

  • @user-ro5vg1eo3m
    @user-ro5vg1eo3m Před rokem

    Thank you for sharing this!

  • @pangyk
    @pangyk Před rokem

    Thank you. Excellent video!

  • @orbitxyz7867
    @orbitxyz7867 Před rokem +2

    Thank you soo much 😮❤❤

  • @Kingdd1os
    @Kingdd1os Před rokem

    Was waiting 1 year ❤

  • @christiankusi2974
    @christiankusi2974 Před rokem

    I love you ❤. This channel is the best and I have gotten course on discount 🎉❤

  • @itech7354
    @itech7354 Před rokem +1

    This video is very informative TCM SECURITY IS AWESOME please make window active DIRECTORY EXPLOITATION full video

  • @zyzzuschrist3410
    @zyzzuschrist3410 Před rokem +1

    Thanks for sharing this! You’re doing great work

  • @kimhap4338
    @kimhap4338 Před rokem

    much obliged sir, i will contribute by sign up for all access course on your website.

  • @robotron1236
    @robotron1236 Před 6 měsíci

    I use Manjaro with the blackarch repo and windows-exploit-suggester is a simple click in pamac. I can't stand Kali, so I made a script that installs 99% of Kali's tools into Manjaro. It's mostly automated, but I'm slowing making it fully automated when I have time.

  • @Adivasi7777
    @Adivasi7777 Před 3 měsíci +1

    Can we do the labs with virtual machines Windows Server installation..

  • @911MonkeyKing
    @911MonkeyKing Před rokem

    Thank you!

  • @Inspiredminds-666
    @Inspiredminds-666 Před rokem

    Thank you so much bro 🥰😘

  • @arshdeeprobin1525
    @arshdeeprobin1525 Před rokem

    Thank you sir

  • @Corecarex
    @Corecarex Před rokem

    Thanks ❤

  • @user-gg3lq7bk4q
    @user-gg3lq7bk4q Před 2 měsíci

    would you kindly provide the resources notes that was there in the course videos description on your site? it is not here.

  • @sotecluxan4221
    @sotecluxan4221 Před rokem

    Top.

  • @chomas001
    @chomas001 Před rokem

    Nice

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Před rokem

    Why not add this video to the Full length hacking playlist too ?

  • @dino43432
    @dino43432 Před 10 měsíci

    On the course you offer I found the auto play button but now the sound turns off is there a way to auto play and auto sound? Please

  • @Ash_4s623
    @Ash_4s623 Před 25 dny

    I am un sure if my phone has been hacked and or being spied on

  • @bigaripolaylar8993
    @bigaripolaylar8993 Před 5 měsíci

    1:12:30

  • @dimitrovich702
    @dimitrovich702 Před rokem

    can i get a voucher to access all the courses? idk free alike coz is hard to get too much stuff certified

  • @mrityunjayadixit1821
    @mrityunjayadixit1821 Před rokem

    In the Devel machine do we really need to use metasploit for listening? Cant we use "nc -lvnp 4444" and listen directly then upload and execute on the web server? Wont that work? And if not then why not? Whats the difference?

  • @user-wu8uq6wp8p
    @user-wu8uq6wp8p Před rokem

    I have done all the boxes of HackTheBox medium and hard both windows and linux not the insane so could i attempt the oscp ?

  • @LFg-rb7zd
    @LFg-rb7zd Před rokem

    Obrigadooooooooooooooooooooooooooooooooooooooo

  • @azharalphatrader
    @azharalphatrader Před rokem

    which linux is best for learning cyber security ?

    • @azharalphatrader
      @azharalphatrader Před rokem

      @Martin Julien after doing some research ;the most widely used OS by hackers is Kali Linux. It does make sense for me bcoz there are some excellent features like forensic mode for kali Linux. Of course basic remains the same for everything but the platform which we work everyday using those basics is also important.

  • @soulstatus1884
    @soulstatus1884 Před 9 měsíci

    In your course you will provide a certificate

  • @muhannedbelaid8849
    @muhannedbelaid8849 Před rokem +1

    Thank Bro❤. Really like your courses.
    #we_want_coupon_50% for this and the Linux one 😢

  • @harze6818
    @harze6818 Před 11 měsíci

    my windows exploit suggester dosent work :(

    • @avichiii
      @avichiii Před 11 měsíci

      probably a problem related to python versions!

  • @user-ro5vg1eo3m
    @user-ro5vg1eo3m Před rokem

    Sadly the Devel Machine is already retired and offline man..

  • @adityagurav460
    @adityagurav460 Před rokem

    Hii

  • @omjlinux9
    @omjlinux9 Před rokem +1

    1st

  • @Haroon_abbasi
    @Haroon_abbasi Před rokem

    OwO