PNPT
CtrlK
Linkedin
  • 🩻README
  • OSINT Fundamentals
    • OSINT Explained
    • Sock puppets
    • Search Engine Operators
    • Images
    • Emails
    • Passwords
    • Usernames and Accounts
    • People
    • Social Media
    • Websites
    • Businesses
    • Wireless
    • Terminal Based Tools
    • Website Terminal Based Tools
    • OSINT Report
  • External Pentest Playbook
    • Before Starting
    • Methodology
    • Attacking Login Portals
    • Escalating Access
    • Common Pentest Findings
    • Concluding the External Pentest
    • Wreath - Try Hack Me
  • Post Exploitation
    • C2
    • AV Evasion
    • Exfiltration
    • Pivoting
    • File Transfers
    • Persistence
    • Cleanup
  • Active Directory
    • Initial Attack Strategy
    • Post-Compromise Enumeration
    • Post-Compromise Attacks
    • Post-Domain Compromise
    • Critical Active Directory CVE's
  • Windows Privilege Escalation
    • Initial Enumeration Manual
      • System Enumeration
      • User Enumeration
      • Network Enumeration
      • Password Hunting
      • AV and Firewall Enumeration
    • Initial Enumeration Automated
    • Kernel Exploits
    • Stored Passwords and Port Forwarding
    • Windows Subsystem for Linux
    • Impersonation and Potato Attacks
    • RunAs
    • Registy
    • Executable Files
    • Startup Applications
    • DLL Hijacking
    • Service Permissions
    • getsystem
    • CVE-2019-1388
  • Report Writing
    • Findings Report
    • Common Legal Documents
  • Linux Privilege Escalation
    • Initial Enumeration
    • Automated tools
    • Kernel Exploits
    • Passwords & File Permissions
    • Sudo
    • SUID
    • Capabilities
    • Cron Jobs
    • NFS Root Sqaushing
    • Docker
    • LXD/LXC Group
Powered by GitBook
On this page
  • Playbook
  • Great resources

Was this helpful?

  1. Windows Privilege Escalation

Initial Enumeration Manual

Playbook

  • Basic System enumeration

  • Basic User, Group and Privileges enumeration

  • Basic Network enumeration

  • Basic Password hunting

  • Basic Anti-Virus and Firewall enumeration

  • View Applications installed in Program Files and Program Files (x86)

Great resources

LogoPrivilege Escalation - Windows · Total OSCP Guidesushant747.gitbooks.io
LogoPayloadsAllTheThings/Methodology and Resources/Windows - Privilege Escalation.md at master · swisskyrepo/PayloadsAllTheThingsGitHub
PreviousPrintNightmareNextSystem Enumeration

Last updated 1 year ago

Was this helpful?