Privilege Escalation

A good resource: Linux, Windows

Linux

A ongoing growing checklist of privesc manual checks (That Linpeas or similar probably does for you and better):

  • sudo -l

  • cat /etc/crontab

Windows

Last updated