Windows Privilege Escalation - Token Impersonation With RoguePotato & PrintSpoofer

  Рет қаралды 21,591

HackerSploit

HackerSploit

Күн бұрын

Пікірлер: 27
@Rickety3263
@Rickety3263 2 жыл бұрын
Don't you mean Tolkein Impersonation?
@jayahhrgh3609
@jayahhrgh3609 2 жыл бұрын
LoL , South Park reference
@richardnwachukwu234
@richardnwachukwu234 2 жыл бұрын
Dear Tutor... Having followed all your videos for basic Pentesting, I feel I'll learn more taking a course at the Hackersploit academy. But I'm worried, you're not the only teacher at the academy. Are you guaranteeing a great experience as a student?
@jagernet
@jagernet 2 жыл бұрын
Love your videos man
@8080VB
@8080VB 2 жыл бұрын
As said , please make a video on socat.
@Snip3rr009
@Snip3rr009 2 жыл бұрын
Very relaxed person, video's are great, keep up the good work. (possible to make video's about Cobalt strike tuorials?)
@coreycarter5967
@coreycarter5967 2 жыл бұрын
Have you check out cobalt strikes website? There’s a ton of videos on there.
@presequel
@presequel Жыл бұрын
fantastic serie, awesome :) i learned a lot thx!
@jpierce2l33t
@jpierce2l33t 2 жыл бұрын
Oh my God...I thought Windows did away with the COM/DCOM infrastructure years ago!!! I've been out of the game a bit, just got back in...and boy do I remember the absolute MESS COM and DCOM were back in the day!!! Crazy how they still have services built/relying on this stuff! I guess I assumed it was going to be replaced with some .NET components? Wasn't that the original plan? I guess that hasn't been realized yet...bless the engineers' hearts that have to work on all this 🤣. COM solves a very technically complex problem...but it has been plagued with complexity itself for DECADES now!!!
@newEH1942
@newEH1942 Жыл бұрын
impersonate the administrator delegation token we can essentially get the privileges associated with that user account
@newEH1942
@newEH1942 Жыл бұрын
Here what's the meaning of impersonate
@newEH1942
@newEH1942 Жыл бұрын
Please help me
@romanxyz7248
@romanxyz7248 Жыл бұрын
@@newEH1942 Impersonate here means using / obtaining the delegation token of the admin user to act on behalf of him (admin)
@sisu007
@sisu007 2 жыл бұрын
Ive missed you guysssss!!!!
@noxa27
@noxa27 2 жыл бұрын
Nice
@tanveeraalam3271
@tanveeraalam3271 2 жыл бұрын
Thanks, just saying you're awesome.
@corel965
@corel965 2 жыл бұрын
Did they fix Printnightmare ???
@rabeemohammed5351
@rabeemohammed5351 2 жыл бұрын
If screen go in timeout The payload stop How can fix that The payload type android Can you help me
@spaceman7720
@spaceman7720 2 жыл бұрын
Yoo is there a group or something somewhere I could reach out to for help with analysis ? I’m 90% sure I’m dealing with something like this and I’m just completely lost ,under qualified, and frustrated. I’ve called two IT guys who just ran standard AV and called it a day. Do I need to flash my bios and reconfigure my network to get rid of it? If anyone could reach out to try and point me in the right direction you’d be a life saver and saving me a massive headache 🤘🏽 the more I dig the deeper I feel like I’m just burying my self 😤thanks in advance to anyone who can help🙌🏽
@newEH1942
@newEH1942 Жыл бұрын
Here what's the meaning of impersonate
@vikassrivastava2058
@vikassrivastava2058 Жыл бұрын
Nice 👍👍
@akasht9730
@akasht9730 2 жыл бұрын
Video on web app penetration testing
@alwan7777
@alwan7777 2 жыл бұрын
Pless make Htb routerspace
@mohamedmusfik4606
@mohamedmusfik4606 2 жыл бұрын
lapd injection
@sdafasfF
@sdafasfF 2 жыл бұрын
First HAHAHA!!!
@spwkdnddjwbwbshdj407
@spwkdnddjwbwbshdj407 2 жыл бұрын
Plzz hack server side game like mobile legends 🤒
HEK.SI 2022 - Bypassing UAC With UACMe
35:08
HackerSploit
Рет қаралды 26 М.
Windows Privilege Escalation - Startup Apps
14:22
HackerSploit
Рет қаралды 12 М.
She's very CREATIVE💡💦 #camping #survival #bushcraft #outdoors #lifehack
00:26
Ouch.. 🤕⚽️
00:25
Celine Dept
Рет қаралды 21 МЛН
Как не носить с собой вещи
00:31
Miracle
Рет қаралды 1,2 МЛН
How to whistle ?? 😱😱
00:31
Tibo InShape
Рет қаралды 17 МЛН
Windows Privilege Escalation Tutorial For Beginners
43:56
HackerSploit
Рет қаралды 79 М.
Pentesting Diaries 0x1 - SQL Injection 101
1:20:01
HackerSploit
Рет қаралды 32 М.
ChatGPT For Cybersecurity
40:03
HackerSploit
Рет қаралды 473 М.
She's very CREATIVE💡💦 #camping #survival #bushcraft #outdoors #lifehack
00:26