Elevating your Windows privileges like a boss!

Presented at Wild West Hackin' Fest 2019, Oct. 25, 2019, 10 a.m. (50 minutes)

Local privilege escalation on Windows is becoming increasingly difficult. Gone are the days when you could just easily exploit the Windows kernel. Multiple controls (KASLR, DEP, SMEP, etc.) have made kernel mode exploitation of the bugs that are discovered much more difficult. In this talk, we'll discuss multiple opportunities for privilege escalation including using COM objects, DLL side loading, and various privileges assigned to user accounts. Bring a Windows 10 VM. We'll have instructions available for recreating the scenarios demonstrated in the talk.


Presenters:

Links:

Similar Presentations: