Elevating your Windows Privileges Like a Boss! - Jake Williams

  Рет қаралды 25,105

Wild West Hackin' Fest

Wild West Hackin' Fest

Күн бұрын

Join us at the annual information security conference in Deadwood, SD (in-person and virtually) - Wild West Hackin' Fest: wildwesthackinfest.com/
Description: Local privilege escalation on Windows is becoming increasingly difficult. Gone are the days when you could just easily exploit the Windows kernel. Multiple controls (KASLR, DEP, SMEP, etc.) have made kernel mode exploitation of the bugs that are discovered much more difficult. In this talk, we'll discuss multiple opportunities for privilege escalation including using COM objects, DLL side loading, and various privileges assigned to user accounts. Bring a Windows 10 VM. We'll have instructions available for recreating the scenarios demonstrated in the talk.
Rendition InfoSec: renditioninfosec.com
Wild West Hackin' Fest Socials
Twitter: / wwhackinfest
LinkedIn: / wild-west-hackin-fest
Wild West Hackin' Fest Shirts & Hoodies
spearphish-general-store.mysh...
Backdoors & Breaches - Incident Response Card Game
Backdoors & Breaches: www.backdoorsandbreaches.com/
Play B&B Online: play.backdoorsandbreaches.com/
Antisyphon Training
Pay What You Can: www.antisyphontraining.com/pa...
Live Training: www.antisyphontraining.com/co...
On Demand Training: www.antisyphontraining.com/on...
Educational Infosec Content
Wild West Hackin' Fest KZbin: / wildwesthackinfest
Active Countermeasures KZbin: / activecountermeasures
Antisyphon Training KZbin: / antisyphontraining
#infosec #wwhf

Пікірлер: 10
@VegaSlayer
@VegaSlayer 11 ай бұрын
God damn man, this is the best info sec stand-up show i ever saw. This guy have a good sense of humor.
@SteveStonebraker_brakertech
@SteveStonebraker_brakertech 4 жыл бұрын
Wonderfully informative. Thank you!
@easirslicer
@easirslicer 4 жыл бұрын
Very nice! I Really did learn some things there.
@FritzMusicNow
@FritzMusicNow 4 жыл бұрын
Very informative man!
@desubakadesu
@desubakadesu 4 жыл бұрын
Thanks
@jamiekomodo1751
@jamiekomodo1751 3 жыл бұрын
Comment about subinacls vs powershell. I think if one pipes the output of Get-ACL to ConvertFromSddlString it will display in a more readable format
@roberternest7289
@roberternest7289 3 жыл бұрын
Presentation: Windows Privileges Escalation Laptop: Apple Macbook
@maleknecibi
@maleknecibi 3 жыл бұрын
He knows how vulnerable Windows can be so he switched to something else lol
@SALTINBANK
@SALTINBANK Жыл бұрын
Linux FreeBSD are hackable chill 😂
Privilege Escalation FTW
45:28
Wild West Hackin' Fest
Рет қаралды 33 М.
Antimalware Scan Interface (AMSI)
44:55
Wild West Hackin' Fest
Рет қаралды 8 М.
World’s Largest Jello Pool
01:00
Mark Rober
Рет қаралды 87 МЛН
Alex hid in the closet #shorts
00:14
Mihdens
Рет қаралды 15 МЛН
Double Stacked Pizza @Lionfield @ChefRush
00:33
albert_cancook
Рет қаралды 100 МЛН
Windows Privilege Escalation for Beginners
3:11:45
The Cyber Mentor
Рет қаралды 93 М.
The 50 Gigabyte Privacy Bomb - Google AI Workarounds, Microsoft Recall
2:13:34
Cybersecurity for the "Have-Nots" of the World | Jake Williams | WWHF 2023
55:20
TR19: Fun with LDAP and Kerberos: Attacking AD from non-Windows machines
59:06
TROOPERS IT Security Conference
Рет қаралды 26 М.
Kerberos and Attacks 101 - Tim Medin
42:58
Wild West Hackin' Fest
Рет қаралды 6 М.
1v1 Coding Lockout Championship Finals
3:37:39
Errichto Hard Algorithms
Рет қаралды 78 М.
Linux Privilege Escalation for Beginners
2:53:12
The Cyber Mentor
Рет қаралды 133 М.
CrowdStruck - Crowdstrike, Cellebrite, More Entrust
2:27:06
Security Now
Рет қаралды 12 М.
Network Security - Deep Dive Replay
3:08:19
Kevin Wallace Training, LLC
Рет қаралды 140 М.
World’s Largest Jello Pool
01:00
Mark Rober
Рет қаралды 87 МЛН