1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00
hacktricks/windows/checklist-windows-privilege-escalation.md
2020-08-18 15:38:51 +00:00

7.3 KiB
Raw Blame History

Checklist - Local Windows Privilege Escalation

Best tool to look for Windows local privilege escalation vectors: WinPEAS****

System Info

Logging/AV enumeration

****User Privileges

Network

Running Processes

Services

****Applications****

DLL Hijacking

  • Can you write in any folder inside PATH?
  • Is there any known service binary that tries to load any non-existant DLL?
  • Can you write in any binaries folder?

Credentials

AlwaysInstallElevated

  • Is this enabled?

Is vulnerable WSUS?

  • Is it vulnerable?

Write Permissions

  • Are you able to write files that could grant you more privileges?

Any open handler of a privileged process or thread?

  • Maybe the compromised process is vulnerable.

UAC Bypass

  • There are several ways to bypass the UAC

If you want to know about my latest modifications/additions or you have any suggestion for HackTricks or PEASS, join the PEASS & HackTricks telegram group here.
If you want to share some tricks with the community you can also submit pull requests to ****https://github.com/carlospolop/hacktricks ****that will be reflected in this book.
Don't forget to give on the github to motivate me to continue developing this book.

Buy me a coffee here****