Skip to content

Instantly share code, notes, and snippets.

View Andross's full-sized avatar

Blake Balick-Schreiber Andross

View GitHub Profile
@Andross
Andross / windows-priv-esc.md
Last active October 20, 2022 20:55
Windows PrivEsc Notes for OSCP Tib3rius Udemy course

Windows Privilege Escalation

  1. Begin by checking your user and your groups whoami net user <username>
  2. run winPEAS with searchfast and cmd searchfast Avoid sleeping while searching files (notable amount of resources) cmd Obtain wifi, cred manager and clipboard information executing CMD commands
  3. Run seatbelt and other scripts in windows privesc directory
  4. If scripts fail due to antivirus or other unknown reasons, execute the commands manually:
### Keybase proof
I hereby claim:
* I am andross on github.
* I am siryarbles (https://keybase.io/siryarbles) on keybase.
* I have a public key ASDYovC8VsFZvvdD2Xs2U5TS7xTTGHpM59RD8N2GCV9rxAo
To claim this, I am signing this object: