☑️Checklist

https://book.hacktricks.xyz/windows-hardening/checklist-windows-privilege-escalation

All credits to hacktricks for this documentation, I just copy-pasted it to have it just in case.

  • Can you write in any folder inside PATH?

  • Is there any known service binary that tries to load any non-existant DLL?

  • Can you write in any binaries folder?

  • Enumerate the network (shares, interfaces, routes, neighbours, ...)

  • Take a special look at network services listening on localhost (127.0.0.1)

  • Have you access to any handler of a process run by administrator?

  • Check if you can abuse it

Last updated