In this video I discuss windows privilege escalation techniques. This video belongs to my OSCP guide series, in which I will share the knowledge I've obtained regarding OSCP, the PEN-200 course, and in general to help you prepare for your OSCP certification.

-------------------------

TIMESTAMP:

00:00 Introduction
02:10 In OSCP windows has more structure
05:15 Basic enumeration
13:51 Commands for basic enumeration
24:03 Technique 1 - Abusing SeImpersonatePrivilege
26:45 Technique 2 - Service Hijacking
30:00 Technique 3 - Unquoted Service Path
33:35 Example of file transfering
35:00 Conclusion

-------------------------

RESOURCES:

- PEN-200 Course: https://www.offsec.com/courses/pen-200/
- Cheatsheet link: https://github.com/LeonardoE95/OSCP
- OSCP Guide blog post: https://blog.leonardotamiano.xyz/tech/oscp-technical-guide/

-------------------------

CONTACTS

- Technical blog: https://blog.leonardotamiano.xyz/
- Support my work: https://www.paypal.com/donate/?hosted_button_id=T49GUPRXALYTQ