Dec. 7, 2023, 6:42 p.m. | Nairuz Abulhul

InfoSec Write-ups - Medium infosecwriteups.com

WINDOWS PRIVILEGE ESCALATION

Photo by Ant Rozetsky on Unsplash

Once we gain initial access to a system during an internal penetration testing assessment, the next step is to escalate privileges in order to run necessary tools and explore the network effectively. In a Windows environment, one of the common ways to do this is by exploiting a user’s privileges.

Abusing the SeBackupPrivilege is one such way. A user with this privilege can create a full backup of the entire system, …

access ant assessment cybersecurity effectively environment exploiting hacking infosec initial access internal network next order penetration penetration testing pentesting privilege privileges red team run system testing tools windows

DevSecOps Engineer

@ Material Bank | Remote

Instrumentation & Control Engineer - Cyber Security

@ ASSYSTEM | Bridgwater, United Kingdom

Security Consultant

@ Tenable | MD - Columbia - Headquarters

Management Consultant - Cybersecurity - Internship

@ Wavestone | Hong Kong, Hong Kong

TRANSCOM IGC - Cybersecurity Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Manager, Security Operations Engineering (EMEA)

@ GitLab | Remote, EMEA