Videos

Published on April 3rd, 2020 📆 | 6118 Views ⚑

0

Privilege Escalation Windows 10 | Antivirus Bypass | SAM Dump – NTLM hashes


iSpeech



Escalated the privilege by making privileged connection to the local account of the windows
and using CQTOOLS to dump the sam db i.e. NTLM hashes.

Watch My other videos:-







-~-~~-~~~-~~-~-
Please watch: "Injecting malicious DLL file into the process | DLL Hijacking | Hacking Windows"

-~-~~-~~~-~~-~-

source

Tagged with:



Comments are closed.