Windows Privilege Escalation for Beginners

  Рет қаралды 107,740

The Cyber Mentor

The Cyber Mentor

Күн бұрын

Пікірлер: 60
@arvidj8918
@arvidj8918 Жыл бұрын
Brother, this is by far the best step-by-step explanation about this subject I have ever seen. The level of abstraction you operate at when explaining methods and commands in this video is insane. Not to little, not too much. Keep it up. Greetings from the IT-teacher from Norway ;)
@alfieskidz8003
@alfieskidz8003 2 ай бұрын
Having recently learnt how to exploit machines and pentest this video is excellent and is helping me greatly with post exploitation on my windows machine. Thanks so much for all the content, your videos are really helping me get where I need to be
@aliveli-zq5gt
@aliveli-zq5gt 6 ай бұрын
You should consider adding subtitles to your trainings. I'm aware that knowing English is necessary for cybersecurity. However, learning in one's native language is much more effective and is the right way to learn. Therefore, I have hesitations about purchasing the trainings solely for this reason. For instance, if there's a point I don't understand on KZbin, I immediately turn on the subtitles, making it easier to understand what I've missed. I'm sure that if you add automatic subtitles in a few more languages, you'll experience a surge in training sales.
@chipko
@chipko Жыл бұрын
TCM is AWESOME! Thank you for all that you give the InfoSec community!
@dino43432
@dino43432 Жыл бұрын
If you want to learn this is your guy. Buying all access pass well worth the money!!!!
@derekberthiaume5367
@derekberthiaume5367 9 ай бұрын
So this is the knowledge that gets me from the very easy htb to the medium htb machines?
@avichiii
@avichiii Жыл бұрын
This is the last course, that i have to do. already have been through all of the other courses,.'
@ganeshtompe8776
@ganeshtompe8776 Жыл бұрын
Was waiting for this course 🥹🔥...Thankyou❤️
@SofiiaA-c3w
@SofiiaA-c3w Жыл бұрын
yay! long live TCM ! thank you so much for your amazing content
@_hackwell
@_hackwell Жыл бұрын
Excellent video. Did loads of boxes on HTB skipping windows ones. This is definitively a skill I have to acquire but I still hate powershell. They had to add 'power' in the name which is suspicious 😂 Anyways I'm going for it
@LTT.Official
@LTT.Official Жыл бұрын
Legend for uploading, thanks for this.
@dustinhxc
@dustinhxc Жыл бұрын
I own the course but this can play straight through nice and easy thanks man! ❤🎉
@MsSpaty
@MsSpaty 9 ай бұрын
If this video is well explained ill try the TCM subscription
@mr.togrul--9383
@mr.togrul--9383 Жыл бұрын
Thank you so much, this truly is the best educational cybersecurity channel
@itech7354
@itech7354 Жыл бұрын
This video is very informative TCM SECURITY IS AWESOME please make window active DIRECTORY EXPLOITATION full video
@davenddominick
@davenddominick Жыл бұрын
just such clear explanations! awesome job
@kimhap4338
@kimhap4338 Жыл бұрын
much obliged sir, i will contribute by sign up for all access course on your website.
@christiankusi2974
@christiankusi2974 Жыл бұрын
I love you ❤. This channel is the best and I have gotten course on discount 🎉❤
@A.C._
@A.C._ Жыл бұрын
The "Passwords and Port Forwarding" box is so fucky lol. Please someone tell me if I'm making sense so I can stop going crazy trying to wrap my mind around it: For the victim machine to give its local SMB connection to the attacker machine (which will technically be on the attacker's local route table), and then logging in as the attacker to complete that process, you then have to log in as the victim user to gain privilege over their machine. Is this technically done....under the attacker's local SMB connection? Even though it's the victim's local SMB connection? Wouldn't it recognize that victim user anyways? I need sleep right now lol. Thanks for messing with my head Heath. Keep up the great work as always
@hacklikeAgbaby
@hacklikeAgbaby 7 ай бұрын
Yes please, the last part you said, AWS
@WeiterBildung-b7z
@WeiterBildung-b7z Жыл бұрын
Thank you for sharing this!
@Kingdd1os
@Kingdd1os Жыл бұрын
Was waiting 1 year ❤
@robotron1236
@robotron1236 9 ай бұрын
I use Manjaro with the blackarch repo and windows-exploit-suggester is a simple click in pamac. I can't stand Kali, so I made a script that installs 99% of Kali's tools into Manjaro. It's mostly automated, but I'm slowing making it fully automated when I have time.
@zyzzuschrist3410
@zyzzuschrist3410 Жыл бұрын
Thanks for sharing this! You’re doing great work
@pangyk
@pangyk Жыл бұрын
Thank you. Excellent video!
@BenyasBerhanu
@BenyasBerhanu 2 ай бұрын
Hey TCM. In the phase of the WSL escalation, can we create a link that has a \\\\my_ip stuff with responder on to capture the NTLM hashes? or maybe has a file:// before?
@ReptilianXHologram
@ReptilianXHologram Жыл бұрын
Make a course in secure/safe C programming for beginners!
@mohamedahmed-q1m4v
@mohamedahmed-q1m4v 5 ай бұрын
would you kindly provide the resources notes that was there in the course videos description on your site? it is not here.
@dino43432
@dino43432 Жыл бұрын
On the course you offer I found the auto play button but now the sound turns off is there a way to auto play and auto sound? Please
@Adivasi7777
@Adivasi7777 6 ай бұрын
Can we do the labs with virtual machines Windows Server installation..
@orbitxyz7867
@orbitxyz7867 Жыл бұрын
Thank you soo much 😮❤❤
@911MonkeyKing
@911MonkeyKing Жыл бұрын
Thank you!
@Inspiredminds-666
@Inspiredminds-666 Жыл бұрын
Thank you so much bro 🥰😘
@dimitrovich702
@dimitrovich702 Жыл бұрын
can i get a voucher to access all the courses? idk free alike coz is hard to get too much stuff certified
@arshdeeprobin1525
@arshdeeprobin1525 Жыл бұрын
Thank you sir
@Corecarex
@Corecarex Жыл бұрын
Thanks ❤
@brea-p8k
@brea-p8k Жыл бұрын
I have done all the boxes of HackTheBox medium and hard both windows and linux not the insane so could i attempt the oscp ?
@mrityunjayadixit1821
@mrityunjayadixit1821 Жыл бұрын
In the Devel machine do we really need to use metasploit for listening? Cant we use "nc -lvnp 4444" and listen directly then upload and execute on the web server? Wont that work? And if not then why not? Whats the difference?
@Kingdd1os
@Kingdd1os Жыл бұрын
Yes netcat is useable.
@ThunderxBoy
@ThunderxBoy 2 ай бұрын
yes we can use nc, and personally I prefer it this way.
@mrityunjayadixit1821
@mrityunjayadixit1821 2 ай бұрын
@@ThunderxBoy oh ok
@TheCyberWarriorGuy
@TheCyberWarriorGuy Жыл бұрын
Why not add this video to the Full length hacking playlist too ?
@chomas001
@chomas001 Жыл бұрын
Nice
@sotecluxan4221
@sotecluxan4221 Жыл бұрын
Top.
@Ash_4s623
@Ash_4s623 3 ай бұрын
I am un sure if my phone has been hacked and or being spied on
@soulstatus1884
@soulstatus1884 Жыл бұрын
In your course you will provide a certificate
@azharalphatrader
@azharalphatrader Жыл бұрын
which linux is best for learning cyber security ?
@azharalphatrader
@azharalphatrader Жыл бұрын
@Martin Julien after doing some research ;the most widely used OS by hackers is Kali Linux. It does make sense for me bcoz there are some excellent features like forensic mode for kali Linux. Of course basic remains the same for everything but the platform which we work everyday using those basics is also important.
@LFg-rb7zd
@LFg-rb7zd Жыл бұрын
Obrigadooooooooooooooooooooooooooooooooooooooo
@laszlob3683
@laszlob3683 Ай бұрын
Subscriptions huh
@harze6818
@harze6818 Жыл бұрын
my windows exploit suggester dosent work :(
@avichiii
@avichiii Жыл бұрын
probably a problem related to python versions!
@muhannedbelaid8849
@muhannedbelaid8849 Жыл бұрын
Thank Bro❤. Really like your courses. #we_want_coupon_50% for this and the Linux one 😢
@bigaripolaylar8993
@bigaripolaylar8993 8 ай бұрын
1:12:30
@WeiterBildung-b7z
@WeiterBildung-b7z Жыл бұрын
Sadly the Devel Machine is already retired and offline man..
@adityagurav460
@adityagurav460 Жыл бұрын
Hii
@omjlinux9
@omjlinux9 Жыл бұрын
1st
@Haroon_abbasi
@Haroon_abbasi Жыл бұрын
OwO
Hacking Active Directory for Beginners (over 5 hours of content!)
5:16:30
The Cyber Mentor
Рет қаралды 195 М.
Linux Privilege Escalation for Beginners
2:53:12
The Cyber Mentor
Рет қаралды 145 М.
The Singing Challenge #joker #Harriet Quinn
00:35
佐助与鸣人
Рет қаралды 39 МЛН
When u fight over the armrest
00:41
Adam W
Рет қаралды 28 МЛН
Из какого города смотришь? 😃
00:34
МЯТНАЯ ФАНТА
Рет қаралды 2,2 МЛН
快乐总是短暂的!😂 #搞笑夫妻 #爱美食爱生活 #搞笑达人
00:14
朱大帅and依美姐
Рет қаралды 10 МЛН
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 2,2 МЛН
Get Started With Ethical Hacking: Beginner To Master
15:47
Luke Dexter
Рет қаралды 6 М.
Why Linux Is Better For Programming
13:32
Hallden
Рет қаралды 2,8 МЛН
Practical Bug Bounty
4:45:52
The Cyber Mentor
Рет қаралды 104 М.
Problems You will Encounter on Linux (and How to Solve Them)
23:01
Rob Braxman Tech
Рет қаралды 132 М.
Creator of git, Linus Torvalds Presents the Fundamentals of git
1:10:15
Developers Alliance
Рет қаралды 145 М.
how hackers bypass windows login screen!
7:36
Loi Liang Yang
Рет қаралды 1,1 МЛН
The Singing Challenge #joker #Harriet Quinn
00:35
佐助与鸣人
Рет қаралды 39 МЛН