Privilege Escalation Techniques
Privilege Escalation Techniques

English | 2021 | ISBN: 9781801078870 | 340 Pages | ePUB | 28 MB

Enumerate and exploit Linux or Windows systems and escalate your privileges to the highest level


 

Key Features

Discover a range of techniques to escalate privileges on Windows and Linux systems

Understand the key differences between Windows and Linux privilege escalation

Explore unique exploitation challenges in each chapter provided in the form of pre-built VMs

Book Description

Privilege escalation is a crucial step in the exploitation life cycle of a penetration tester. It helps penetration testers to set up persistence and facilitates lateral movement. This book is one of a kind, covering a range of privilege escalation techniques and tools for both Windows and Linux systems.

 

The book uses virtual environments that you can download to test and run tools and techniques. Each chapter will feature an exploitation challenge in the form of pre-built virtual machines (VMs). As you progress, you will learn how to enumerate and exploit a target Linux or Windows system. This privilege escalation book then demonstrates how you can escalate your privileges to the highest level.

 

By the end of this book, you will have gained the skills you need to be able to perform local kernel exploits, escalate privileges through vulnerabilities in services, maintain persistence, and enumerate information from the target such as passwords and password hashes.

 

What you will learn

Understand the privilege escalation process and set up a pentesting lab

Gain an initial foothold on the system

Perform local enumeration on target systems

Exploit kernel vulnerabilities on Windows and Linux systems

Perform privilege escalation through password looting and finding stored credentials

Get to grips with performing impersonation attacks

Exploit Windows services such as the secondary logon handle service to escalate Windows privileges

Escalate Linux privileges by exploiting scheduled tasks and SUID binaries

Who this book is for

This Windows and Linux privilege escalation book is for intermediate-level cybersecurity students and pentesters who are interested in learning how to perform various privilege escalation techniques on Windows and Linux systems, which includes exploiting bugs, design flaws, and more. An intermediate-level understanding of Windows and Linux systems along with fundamental cybersecurity knowledge is expected.

 

Privilege Escalation Techniques


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Solid   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss