1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00
hacktricks/windows/checklist-windows-privilege-escalation.md

132 lines
10 KiB
Markdown
Raw Normal View History

# Checklist - Local Windows Privilege Escalation
2021-05-31 11:39:02 +02:00
{% hint style="danger" %}
Do you use **Hacktricks every day**? Did you find the book **very** **useful**? Would you like to **receive extra help** with cybersecurity questions? Would you like to **find more and higher quality content on Hacktricks**?\
2021-11-30 17:46:07 +01:00
[**Support Hacktricks through github sponsors**](https://github.com/sponsors/carlospolop) **so we can dedicate more time to it and also get access to the Hacktricks private group where you will get the help you need and much more!**
2021-05-31 11:39:02 +02:00
{% endhint %}
2022-01-31 15:20:28 +01:00
If you want to know about my **latest modifications**/**additions** or you have **any suggestion for HackTricks** or **PEASS**, **join the** [**💬**](https://emojipedia.org/speech-balloon/)[**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass), or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**\
2021-11-30 17:46:07 +01:00
If you want to **share some tricks with the community** you can also submit **pull requests** to [**https://github.com/carlospolop/hacktricks**](https://github.com/carlospolop/hacktricks) that will be reflected in this book and don't forget to **give ⭐** on **github** to **motivate** **me** to continue developing this book.
2021-05-31 11:39:02 +02:00
2021-11-30 17:46:07 +01:00
### **Best tool to look for Windows local privilege escalation vectors:** [**WinPEAS**](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS)****
2020-08-18 17:38:51 +02:00
### [System Info](windows-local-privilege-escalation/#system-info)
* [ ] Obtain [**System information**](windows-local-privilege-escalation/#system-info)****
2021-11-30 17:46:07 +01:00
* [ ] Search for **kernel** [**exploits using scripts**](windows-local-privilege-escalation/#version-exploits)****
* [ ] Use **Google to search** for kernel **exploits**
* [ ] Use **searchsploit to search** for kernel **exploits**
2020-08-18 17:38:51 +02:00
* [ ] Interesting info in [**env vars**](windows-local-privilege-escalation/#environment)?
* [ ] Passwords in [**PowerShell history**](windows-local-privilege-escalation/#powershell-history)?
* [ ] Interesting info in [**Internet settings**](windows-local-privilege-escalation/#internet-settings)?
* [ ] [**Drives**](windows-local-privilege-escalation/#drives)?
* [ ] ****[**WSUS exploit**](windows-local-privilege-escalation/#wsus)?
* [ ] ****[**AlwaysInstallElevated**](windows-local-privilege-escalation/#alwaysinstallelevated)?
### [Logging/AV enumeration](windows-local-privilege-escalation/#enumeration)
2021-11-30 17:46:07 +01:00
* [ ] Check [**Audit** ](windows-local-privilege-escalation/#audit-settings)and [**WEF** ](windows-local-privilege-escalation/#wef)settings
* [ ] Check [**LAPS**](windows-local-privilege-escalation/#laps)****
2021-11-30 17:46:07 +01:00
* [ ] Check if [**WDigest** ](windows-local-privilege-escalation/#wdigest)is active
2020-08-18 17:38:51 +02:00
* [ ] [**LSA Protection**](windows-local-privilege-escalation/#lsa-protection)?
* [ ] ****[**Credentials Guard**](windows-local-privilege-escalation/#credentials-guard)[?](windows-local-privilege-escalation/#cached-credentials)
2020-08-18 17:38:51 +02:00
* [ ] [**Cached Credentials**](windows-local-privilege-escalation/#cached-credentials)?
* [ ] Check if any [**AV**](windows-local-privilege-escalation/#av)****
* [ ] ****[**AppLocker Policy**](windows-local-privilege-escalation/#applocker-policy)?
2020-08-18 17:38:51 +02:00
* [ ] [**UAC**](windows-local-privilege-escalation/#uac)?
### ****[**User Privileges**](windows-local-privilege-escalation/#users-and-groups)
2021-11-30 17:46:07 +01:00
* [ ] Check [**current** user **privileges**](windows-local-privilege-escalation/#users-and-groups)****
2020-08-18 17:38:51 +02:00
* [ ] Are you [**member of any privileged group**](windows-local-privilege-escalation/#privileged-groups)?
2021-11-30 17:46:07 +01:00
* [ ] Check if you have [any of these tokens enabled](windows-local-privilege-escalation/#token-manipulation): **SeImpersonatePrivilege, SeAssignPrimaryPrivilege, SeTcbPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeCreateTokenPrivilege, SeLoadDriverPrivilege, SeTakeOwnershipPrivilege, SeDebugPrivilege** ? 
2020-08-18 17:38:51 +02:00
* [ ] [**Users Sessions**](windows-local-privilege-escalation/#logged-users-sessions)?
* [ ] Check[ **users homes**](windows-local-privilege-escalation/#home-folders) (access?)
* [ ] Check [**Password Policy**](windows-local-privilege-escalation/#password-policy)****
2020-08-18 17:38:51 +02:00
* [ ] What is[ **inside the Clipboard**](windows-local-privilege-escalation/#get-the-content-of-the-clipboard)?
### [Network](windows-local-privilege-escalation/#network)
2021-11-30 17:46:07 +01:00
* [ ] Check **current** [**network** **information**](windows-local-privilege-escalation/#network)****
* [ ] Check **hidden local services** restricted to the outside
2020-08-18 17:38:51 +02:00
### [Running Processes](windows-local-privilege-escalation/#running-processes)
* [ ] Processes binaries [**file and folders permissions**](windows-local-privilege-escalation/#file-and-folder-permissions)****
* [ ] ****[**Memory Password mining**](windows-local-privilege-escalation/#memory-password-mining)****
* [ ] ****[**Insecure GUI apps**](windows-local-privilege-escalation/#insecure-gui-apps)****
### [Services](windows-local-privilege-escalation/#services)
2021-11-30 17:46:07 +01:00
* [ ] [Can you **modify any service**?](windows-local-privilege-escalation/#permissions)
* [ ] [Can you **modify** the **binary** that is **executed** by any **service**?](windows-local-privilege-escalation/#modify-service-binary-path)
* [ ] [Can you **modify** the **registry** of any **service**?](windows-local-privilege-escalation/#services-registry-permissions)
* [ ] [Can you take advantage of any **unquoted service** binary **path**?](windows-local-privilege-escalation/#unquoted-service-paths)
### ****[**Applications**](windows-local-privilege-escalation/#applications)****
2020-08-18 17:38:51 +02:00
2021-11-30 17:46:07 +01:00
* [ ] **Write** [**permissions on installed applications**](windows-local-privilege-escalation/#write-permissions)****
* [ ] ****[**Startup Applications**](windows-local-privilege-escalation/#run-at-startup)****
2021-11-30 17:46:07 +01:00
* [ ] **Vulnerable** [**Drivers**](windows-local-privilege-escalation/#drivers)****
2020-08-18 17:38:51 +02:00
### [DLL Hijacking](windows-local-privilege-escalation/#path-dll-hijacking)
* [ ] Can you **write in any folder inside PATH**?
* [ ] Is there any known service binary that **tries to load any non-existant DLL**?
2021-11-30 17:46:07 +01:00
* [ ] Can you **write** in any **binaries folder**?
2020-08-19 11:14:23 +02:00
### [Network](windows-local-privilege-escalation/#network)
* [ ] Enumerate the network(shares, interfaces, routes, neighbours...)
* [ ] Take a special look to network services listing on local (127.0.0.1)
2020-08-19 11:14:23 +02:00
### [Windows Credentials](windows-local-privilege-escalation/#windows-credentials)
2021-11-30 17:46:07 +01:00
* [ ] ****[**Winlogon** ](windows-local-privilege-escalation/#winlogon-credentials)credentials
* [ ] [**Windows Vault**](windows-local-privilege-escalation/#windows-vault) credentials that you could use?
* [ ] Interesting [**DPAPI credentials**](windows-local-privilege-escalation/#dpapi)?
2020-08-19 11:14:23 +02:00
* [ ] Passwords of saved [**Wifi networks**](windows-local-privilege-escalation/#wifi)?
2021-11-30 17:46:07 +01:00
* [ ] Interesting info in **** [**saved RDP Connections**](windows-local-privilege-escalation/#saved-rdp-connections)?
2020-08-19 11:14:23 +02:00
* [ ] Passwords in [**recently run commands**](windows-local-privilege-escalation/#recently-run-commands)?
2020-08-19 13:51:33 +02:00
* [ ] [**Remote Desktop Credentials Manager**](windows-local-privilege-escalation/#remote-desktop-credential-manager) passwords?
* [ ] [**AppCmd.exe** exists](windows-local-privilege-escalation/#appcmd-exe)? Credentials?
* [ ] [**SCClient.exe**](windows-local-privilege-escalation/#scclient-sccm)? DLL Side Loading?
### [Files and Registry (Credentials)](windows-local-privilege-escalation/#files-and-registry-credentials)
2021-11-30 17:46:07 +01:00
* [ ] **Putty:** [**Creds**](windows-local-privilege-escalation/#putty-creds) **and** [**SSH host keys**](windows-local-privilege-escalation/#putty-ssh-host-keys)****
* [ ] ****[**SSH keys in registry**](windows-local-privilege-escalation/#ssh-keys-in-registry)?
2020-08-19 11:14:23 +02:00
* [ ] Passwords in [**unattended files**](windows-local-privilege-escalation/#unattended-files)?
* [ ] Any [**SAM & SYSTEM**](windows-local-privilege-escalation/#sam-and-system-backups) backup?
* [ ] [**Cloud credentials**](windows-local-privilege-escalation/#cloud-credentials)?
* [ ] ****[**McAfee SiteList.xml**](windows-local-privilege-escalation/#mcafee-sitelist-xml) file?
* [ ] ****[**Cached GPP Password**](windows-local-privilege-escalation/#cached-gpp-pasword)?
2020-08-19 11:14:23 +02:00
* [ ] Password in [**IIS Web config file**](windows-local-privilege-escalation/#iis-web-config)?
* [ ] Interesting info in [**web** **logs**](windows-local-privilege-escalation/#logs)?
* [ ] Do you want to [**ask for credentials**](windows-local-privilege-escalation/#ask-for-credentials) to the user?
* [ ] Interesting [**files inside the Recycle Bin**](windows-local-privilege-escalation/#credentials-in-the-recyclebin)?
* [ ] Other [**registry containing credentials**](windows-local-privilege-escalation/#inside-the-registry)?
* [ ] Inside [**Browser data**](windows-local-privilege-escalation/#browsers-history) (dbs, history, bookmarks....)?
* [ ] ****[**Generic password search**](windows-local-privilege-escalation/#generic-password-search-in-files-and-registry) in files and registry
* [ ] ****[**Tools**](windows-local-privilege-escalation/#tools-that-search-for-passwords) to automatically search for passwords
2020-08-19 11:14:23 +02:00
### [Leaked Handlers](windows-local-privilege-escalation/#leaked-handlers)
2020-08-19 11:14:23 +02:00
* [ ] Have you access to any handler of a process run by administrator?
2020-08-19 11:14:23 +02:00
### [Pipe Client Impersonation](windows-local-privilege-escalation/#named-pipe-client-impersonation)
2020-08-19 11:14:23 +02:00
* [ ] Check if you can abuse it
2020-08-19 11:14:23 +02:00
### And more...
2022-01-31 15:20:28 +01:00
If you want to **know** about my **latest modifications**/**additions** or you have **any suggestion for HackTricks or PEASS**, **** join the [💬](https://emojipedia.org/speech-balloon/) **** [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass), or **follow me on Twitter** [🐦](https://emojipedia.org/bird/)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**\
2021-11-30 17:46:07 +01:00
****If you want to **share some tricks with the community** you can also submit **pull requests** to **** [**https://github.com/carlospolop/hacktricks**](https://github.com/carlospolop/hacktricks) **** that will be reflected in this book.\
2020-08-17 10:33:42 +02:00
Don't forget to **give ⭐ on the github** to motivate me to continue developing this book.
![](<../.gitbook/assets/68747470733a2f2f7777772e6275796d6561636f666665652e636f6d2f6173736574732f696d672f637573746f6d5f696d616765732f6f72616e67655f696d672e706e67 (6) (4) (4).png>)
[**Buy me a coffee here**](https://www.buymeacoffee.com/carlospolop)****