הסלמת הרשאות בWindows
27 שיעורים2 שעות 20 שעות תירגול
- Introduction – Groups & Members in Windows
- Introduction – ACL’s , Services , Registry , Directories
- Windows 10 Machine
- Kali Linux
- PowerUp.
- SharpUp
- SeatBelt
- winPEAS
- Accesschk
- JuicyPotato
- Procmon
- Reverse Shell Over Msfvenom
- Netcat
- PsExec To NT Authority System
- Manual Kernel Enumeration
- Automatic Kernel Enumeration
- Insecure Properties Manual & Automatic Enumeration & Exploitation
- Unquoted Service Path Manual & Automatic Enumeration & Exploitation
- Weak Registry Permissions Manual & Automatic Enumeration & Exploitation
- Insecure Service Executables Manual & Automatic Enumeration & Exploitation
- DLL Hijacking
- Manual Registry Enumeration
- Automatic Registry Enumeration
- Registry Exploitation
- Query Registry Services
- Manual “Always Install Elevated” Enumeration
- Automatic “Always Install Elevated” Enumeration
- Always Install Elevated Exploitation
- Manual Passwords Research
- Automatic Passwords Research
- Query Registry Passwords store
- Saved Creds Manual & Automatic Enumeration
- Configurations Files Research
- Recursive Configuration Files Research
- SAM & System Locations
- SAM & System Hash Dump
- SAM & System Hash Crack
- Pass The Hash With PTH-winexe
- Manual Scheduled Tasks Enumeration
- Scheduled Tasks Exploitation
- Manual Insecure GUI Apps Enumeration
- Insecure GUI Apps Exploitation
- Manual Startup Apps Enumeration
- Manual Startup Apps Exploitation
- Vulnerabilities Research Over Wan
- Vulnerabilities Research Over winPEAS
- Planning a Privilege Escalation Strategy