hacktricks/windows/checklist-windows-privilege-escalation.md
2022-03-27 23:48:53 +00:00

9.0 KiB

Checklist - Local Windows Privilege Escalation

{% hint style="warning" %} Support HackTricks and get benefits!

Do you want to have access the latest version of Hacktricks and PEASS, obtain a PDF copy of Hacktricks, and more? Discover the brand new SUBSCRIPTION PLANS for individuals and companies.

Discover The PEASS Family, our collection of exclusive NFTs****

Get the official PEASS & HackTricks swag****

Join the 💬 **** Discord group or the telegram group **** or follow me on Twitter 🐦@carlospolopm.

Share your hacking tricks submitting PRs to the hacktricks github repo. {% endhint %}

Best tool to look for Windows local privilege escalation vectors: WinPEAS

System Info

Logging/AV enumeration

Network

Running Processes

Services

Applications

DLL Hijacking

  • Can you write in any folder inside PATH?
  • Is there any known service binary that tries to load any non-existant DLL?
  • Can you write in any binaries folder?

Network

  • Enumerate the network(shares, interfaces, routes, neighbours...)
  • Take a special look to network services listing on local (127.0.0.1)

Windows Credentials

Files and Registry (Credentials)

Leaked Handlers

  • Have you access to any handler of a process run by administrator?

Pipe Client Impersonation

  • Check if you can abuse it