0%

Escalate your privileges on Windows and Linux platforms with step-by-step instructions and deepen your theoretical foundations

Key Features

  • Discover a range of techniques to escalate privileges on Windows and Linux systems
  • Understand the key differences between Windows and Linux privilege escalation
  • Explore unique exploitation challenges in each chapter provided in the form of pre-built VMs

Book Description

Privilege Escalation Techniques is a detailed guide to privilege escalation techniques and tools for both Windows and Linux systems. This is a one-of-a-kind resource that will deepen your understanding of both platforms and provide detailed, easy-to-follow instructions for your first foray into privilege escalation.

The book uses virtual environments that you can download to test and run tools and techniques. After a refresher on gaining access and surveying systems, each chapter will feature an exploitation challenge in the form of pre-built virtual machines (VMs). As you progress, you will learn how to enumerate and exploit a target Linux or Windows system. You'll then get a demonstration on how you can escalate your privileges to the highest level.

By the end of this book, you will have gained all the knowledge and skills you need to be able to perform local kernel exploits, escalate privileges through vulnerabilities in services, maintain persistence, and enumerate information from the target such as passwords and password hashes.

What you will learn

  • Understand the privilege escalation process and set up a pentesting lab
  • Gain an initial foothold on the system
  • Perform local enumeration on target systems
  • Exploit kernel vulnerabilities on Windows and Linux systems
  • Perform privilege escalation through password looting and finding stored credentials
  • Get to grips with performing impersonation attacks
  • Exploit Windows services such as the secondary logon handle service to escalate Windows privileges
  • Escalate Linux privileges by exploiting scheduled tasks and SUID binaries

Who this book is for

If you're a pentester or a cybersecurity student interested in learning how to perform various privilege escalation techniques on Windows and Linux systems – including exploiting bugs and design flaws – then this book is for you. You'll need a solid grasp on how Windows and Linux systems work along with fundamental cybersecurity knowledge before you get started.

Table of Contents

  1. Privilege Escalation Techniques
  2. Contributors
  3. About the author
  4. About the reviewer
  5. Preface
  6. Section 1: Gaining Access and Local Enumeration
  7. Chapter 1: Introduction to Privilege Escalation
  8. Chapter 2: Setting Up Our Lab
  9. Chapter 3: Gaining Access (Exploitation)
  10. Chapter 4: Performing Local Enumeration
  11. Section 2: Windows Privilege Escalation
  12. Chapter 5: Windows Kernel Exploits
  13. Chapter 6: Impersonation Attacks
  14. Chapter 7: Windows Password Mining
  15. Chapter 8: Exploiting Services
  16. Chapter 9: Privilege Escalation through the Windows Registry
  17. Section 3: Linux Privilege Escalation
  18. Chapter 10: Linux Kernel Exploits
  19. Chapter 11: Linux Password Mining
  20. Chapter 12: Scheduled Tasks
  21. Chapter 13: Exploiting SUID Binaries
  22. Other Books You May Enjoy
18.118.9.7