Skip to content

Latest commit

 

History

History
13 lines (8 loc) · 818 Bytes

README.md

File metadata and controls

13 lines (8 loc) · 818 Bytes

Privilege Escalation

Privilege Escalation Module

Learn the fundamental techniques that will allow you to elevate account privileges in Linux and windows systems.


Privilege escalation allows you to increase your rights on the target system. Privilege escalation is the path that will take you from a limited user account to complete system dominance. This module covers effective techniques you can use to increase the privilege level of the user you have on the target system. Techniques used in Linux and Windows are covered separately with examples you can face in CTFs, certification exams, or penetration testing engagements.

  1. What the Shell?
  2. Linux PrivEsc
  3. Windows PrivEsc