THM – Windows Privilege Escalation – Part 16

THM – Windows Privilege Escalation – Part 16

This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Introduction Privilege escalation will require you to follow a methodology similar to the one given below:  Information Gathering Permissions icacls – Displays or modifies discretionary access control lists (DACLs) on…

THM – Linux Privilege Escalation – Part 15

THM – Linux Privilege Escalation – Part 15

This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Linux Privilege escalation checklist https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist Enumeration hostname The hostname command will return the hostname of the target machine. Although this value can easily be changed or have a relatively meaningless string (e.g….