http://motasem-notes.net/?p=2229
[UPDATED] The Complete Windows Privilege Escalation | TryHackMe Windows Privesc