Checklist - Local Windows Privilege Escalation
Last updated
Last updated
Check ****
Are you ?
Check if you have : SeImpersonatePrivilege, SeAssignPrimaryPrivilege, SeTcbPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeCreateTokenPrivilege, SeLoadDriverPrivilege, SeTakeOwnershipPrivilege, SeDebugPrivilege ?
?
Check (access?)
Check ****
What is?
Check current ****
Processes binaries ****
********
********
Write ****
********
Vulnerable ****
****credentials
credentials that you could use?
Interesting ?
Passwords of saved ?
Passwords in ?
passwords?
? Credentials?
? DLL Side Loading?
Putty: and ****
****?
Passwords in ?
Any backup?
?
**** file?
****?
Password in ?
Interesting info in ?
Do you want to to the user?
Interesting ?
Other ?
Inside (dbs, history, bookmarks....)?
**** in files and registry
**** to automatically search for passwords
If you want to know about my latest modifications/additions or you have any suggestion for HackTricks or PEASS, join the , or follow me on Twitter . If you want to share some tricks with the community you can also submit pull requests to **[) **that will be reflected in this book. Don't forget to give ⭐ on the github** to motivate me to continue developing this book.
****