What Is privilege escalation?

What Is privilege escalation?

Series -> A Beginner's Guide on Windows Privilege Escalation.

·

2 min read

Hi Readers My name is Sunain and this is Windows Privilege Escalation from my viewpoint. During this series, I will talk about many ways to escalate privileges on Windows-based machines

1. What is Privilege Escalation?

In simple words, Gaining Privileges inside the target to access more sensitive information is known as a privilege escalation.

There are stages in a System Penetration testing

  1. Gaining Foothold
  2. Maintaining shell access
  3. Escalate privileges

Foothold is the first step toward successfully exploiting the target machine. As soon as you get a foothold you might not get the required level of access or data it can be an unstable shell from an exploit or some web shell or anything else. Thus the need of moving to a user with higher privileges

Moving next you will work towards maintaining that access via stable communication like SSH or netcat. at this stage, you can move around the target easily but still with the privileges of a local/user-level account. Now, to get the Administrator level access to the target you have to find possible Attack Vectors within the machine it can be as simple as getting a clear-text password file all you have to do is run a find command or it can be as complex as pivoting to another user and then running some funky exploit. it depends on the Environment of the system after a while as the experience grows you will have an idea of what might work but a professional has to check different possibilities

most of the real world pen-test depends on weak credentials and password spraying

There are many attack vectors inside the Microsoft windows environment ranging from Vulnerable software to kernels depending on different builds and distributions. throughout this series, I am going to talk about some of them and we will work with some automated scripts as well as some manual ones.

Thank you for reading.

Signing off.