Skip to content

Latest commit

 

History

History
23 lines (19 loc) · 358 Bytes

Windows_Privilege_Escalation.md

File metadata and controls

23 lines (19 loc) · 358 Bytes

Windows

  • winPEAS
  • connect to the target
    evil-winrm -i <rhost> -u <user> -p <password>
    evil-winrm -i <rhost> -u <user> -H <hash-pass> 
    

System Enumeration

net users
net users <username>
whoami /priv
net localgroup

Find all important files:

cd C:\Users
tree /F