Chapter 9. Privilege Escalation and Exploitation

In this chapter, we will cover the following recipes:

  • Using WMIC to find privilege-escalation vulnerabilities
  • Sensitive-information gathering
  • Unquoted service-path exploitation
  • Service permissions issues
  • Misconfigured software installations/insecure file permissions
  • Linux privilege escalation

Introduction

In the previous chapter, we looked at how one can exploit into the service and gain access to the server as a user with either a low or system privilege. In this chapter, we will look at how to exploit a low-privilege user to an escalated user - even the system user in this case. We will be covering escalation techniques for both Windows and Linux in this chapter. Usually in a network, when a server is compromised, an attacker always tries to elevate the privileges to do more damage. Once an attacker gains access to a higher-privilege user, he gains the capability to run system-level commands, steal password hashes and domain passwords, or even set up a backdoor and pivot the attack to target other systems in the network. Let us proceed to understand how these privileges are escalated.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.224.73.125