Windows Privilege Escalation - SeBackupPrivilege

  Рет қаралды 7,232

Conda

Conda

Күн бұрын

Пікірлер: 24
@0xbro
@0xbro 3 жыл бұрын
Woah didn't know this technique! Thank you so much!
@c0nd4
@c0nd4 3 жыл бұрын
No problem! It's a fun one
@hewfrebie2597
@hewfrebie2597 3 жыл бұрын
Can you make video about setting up metasploitable3 both ubuntu 14.04 and windows 2008 that uses a Vagrant and Packer?
@horusyt4828
@horusyt4828 2 жыл бұрын
I'm adding user to backup operator but they can't access my shared folder if they are sitting in different location under domain
5 ай бұрын
i had a problem when i typed "evil-winrm -i -u Administrator -H ", i received "Error: An error of type WinRM::WinRMAuthorizationError happened, message is WinRM::WinRMAuthorizationError Error: Exiting with code 1" Can you help me fix this? thank you!
@TheBash000
@TheBash000 2 жыл бұрын
Do we need the SEBackupPrivilege script if we can already use Shadow Copies and mount to a new drive? We can just download the hives directly from x: ?
@quanghuyang2822
@quanghuyang2822 Жыл бұрын
Hi, I'm new to the world of security administration, and I was hoping to get some guidance from someone with your expertise. Do you have any advice on mapping out a career path in this area?
@nate8824
@nate8824 3 жыл бұрын
Thank you! As someone who's preparing for the oscp and struggling with windows privesc techniques, this really helps. Please upload more videos like these. 😀
@c0nd4
@c0nd4 3 жыл бұрын
Glad i can help! I do plan on continuing this series.
@nate8824
@nate8824 3 жыл бұрын
@William Frank yes it is!
@Cossaw
@Cossaw 2 жыл бұрын
@@nate8824 gotta love Near :)
@ashr_
@ashr_ 2 жыл бұрын
Highergrade, do this with an account with no remote logon access...
@Cossaw
@Cossaw 2 жыл бұрын
oooh I see you like deathcore ;)
@kingsleyndubuisinwobu9021
@kingsleyndubuisinwobu9021 3 жыл бұрын
Thanks Conda , you are doing an amazing work. Pls more videos like this.
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@Cossaw
@Cossaw 2 жыл бұрын
These videos are so clean. Thanks for making them! On somewhat of a side note; what are some common ways to be able to start attacking AD, but from an external network starting point?
@c0nd4
@c0nd4 2 жыл бұрын
Thank you! If you're talking about an external standpoint, I'm going to assume the DC isn't accessible and you're only hitting targets in a DMV. In that case, password spraying or gaining a foothold on a domain joined machine in some way is going to be vital.
@Cossaw
@Cossaw 2 жыл бұрын
@@c0nd4 Do you mean DMZ? So would something like bruteforcing VPN and OWA credentials be a good idea?
@c0nd4
@c0nd4 2 жыл бұрын
Yeah I meant DMZ, autocorrect lol. Those are both good ideas. And when doing this it's important to check the password lockout policy with a client to ensure you don't lock all the accounts out.
@Cossaw
@Cossaw 2 жыл бұрын
@@c0nd4 Gotcha! Yup, good advice. Feel free to lemme know if there's other good paths in. External assessments might be rather close to adversary simulation in some regards. Full attack chain from complete outsider with only access to some externally facing servers and OSINT, to eventually attempting DC takeover. Scary stuff
@ca7986
@ca7986 3 жыл бұрын
You are amazing dude! 🌟
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@razaabbas5668
@razaabbas5668 2 жыл бұрын
Absolutely brilliant.
Windows Privilege Escalation - AlwaysInstallElevated
9:53
Attacking Active Directory - Kerberoasting
13:22
Conda
Рет қаралды 38 М.
An Unknown Ending💪
00:49
ISSEI / いっせい
Рет қаралды 57 МЛН
小路飞嫁祸姐姐搞破坏 #路飞#海贼王
00:45
路飞与唐舞桐
Рет қаралды 9 МЛН
Minecraft Creeper Family is back! #minecraft #funny #memes
00:26
Elevating your Windows Privileges Like a Boss! - Jake Williams
49:48
Wild West Hackin' Fest
Рет қаралды 25 М.
Linux Privilege Escalation: Understanding LinEnum
21:04
Conda
Рет қаралды 11 М.
Active Directory Privilege Escalation Through SeBackupPrivilege | TryHackMe Razor Black
51:36
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 4,5 М.
CrowdStrike IT Outage Explained by a Windows Developer
13:40
Dave's Garage
Рет қаралды 2,1 МЛН
Windows Privilege Escalation - Unquoted Service Path
12:15
Active Directory Tutorial for Beginners
28:45
Server Academy
Рет қаралды 1,6 МЛН
How I Became a Penetration Tester At 21
27:51
Conda
Рет қаралды 22 М.
Learn Microsoft Group Policy the Easy Way!
23:58
Andy Malone MVP
Рет қаралды 136 М.