Dec. 7, 2023, 6:42 p.m. | Nairuz Abulhul

InfoSec Write-ups - Medium infosecwriteups.com

WINDOWS PRIVILEGE ESCALATION

Photo by Ant Rozetsky on Unsplash

Once we gain initial access to a system during an internal penetration testing assessment, the next step is to escalate privileges in order to run necessary tools and explore the network effectively. In a Windows environment, one of the common ways to do this is by exploiting a user’s privileges.

Abusing the SeBackupPrivilege is one such way. A user with this privilege can create a full backup of the entire system, …

access ant assessment cybersecurity effectively environment exploiting hacking infosec initial access internal network next order penetration penetration testing pentesting privilege privileges red team run system testing tools windows

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC