Book Image

Privilege Escalation Techniques

By : Alexis Ahmed
5 (2)
Book Image

Privilege Escalation Techniques

5 (2)
By: Alexis Ahmed

Overview of this book

Privilege Escalation Techniques is a detailed guide to privilege escalation techniques and tools for both Windows and Linux systems. This is a one-of-a-kind resource that will deepen your understanding of both platforms and provide detailed, easy-to-follow instructions for your first foray into privilege escalation. The book uses virtual environments that you can download to test and run tools and techniques. After a refresher on gaining access and surveying systems, each chapter will feature an exploitation challenge in the form of pre-built virtual machines (VMs). As you progress, you will learn how to enumerate and exploit a target Linux or Windows system. You’ll then get a demonstration on how you can escalate your privileges to the highest level. By the end of this book, you will have gained all the knowledge and skills you need to be able to perform local kernel exploits, escalate privileges through vulnerabilities in services, maintain persistence, and enumerate information from the target such as passwords and password hashes.
Table of Contents (18 chapters)
1
Section 1: Gaining Access and Local Enumeration
6
Section 2: Windows Privilege Escalation
12
Section 3: Linux Privilege Escalation

Manual kernel exploitation

In some cases, you will not have access to a target with a Meterpreter session or you may have exploited the target through a manual exploitation technique such as a web shell. In that event, you will have access through a standard reverse shell most likely facilitated through netcat. This poses a few issues; how can I scan the target for potential kernel exploits? And how can I transfer over the kernel exploit to the target?

These are the issues we will be addressing in this section; our target of choice will be the Windows 7 virtual machine.

Local enumeration

The first step is to scan and identify potential kernel vulnerabilities. This can be done through the use of the Windows-Exploit-Suggester tool or other enumeration scripts and tools. In this case, we will utilize the winPEAS binary to enumerate information from our target.

Note

winPEAS is a local Windows enumeration script that searches and scans for potential vulnerabilities and enumerates...