Windows Privilege Escalation Methods for Pentesters
27 Dec

Windows Privilege Escalation Methods for Pentesters

Imagine that you have gotten a low-priv Meterpreter session on a Windows machine. Probably you’ll run getsystem to escalate your privileges. But what if it fails? Don’t panic. There are still some techniques you can try. Unquoted Service Paths Basically, it is a vulnerability that occurs if a service executable path is not enclosed with quotation marks […]

read more »