Red Team Operations
Ctrlk
LinkedInGitHub
  • Red Teaming Lifecycle
  • Lab
  • Executing PowerShell
  • Domain Enumeration
    • PowerView
    • ActiveDirectory Module - OPSEC
    • User Hunting
    • GPOs & OUs
    • ACL
    • Trusts
    • BloodHound
  • Lateral Movement
    • PowerShell Remoting (WinRM)
    • Invoke-Mimikatz
    • File Transfers
    • Derivative Local Admin (Concept)
  • AV Evasion
    • PowerShell Scripts
    • Offensive .NET
    • Payload Delivery
  • Windows Privilege Escalation
    • Checklist
    • Initial Enumeration Manual
      • System Enumeration
      • User Enumeration
      • Network Enumeration
      • Password Hunting
      • AV and Firewall Enumeration
    • Initial Enumeration Automated
    • Service Permissions
    • Kernel Exploits
    • DLL Hijacking
    • Impersonation and Potato Attacks
    • Registy
    • whoami /priv
    • Scheduled tasks
    • xampp
    • Stored Passwords and Port Forwarding
    • RunAs
    • User Switching
    • Executable Files
    • Startup Applications
    • getsystem
    • Windows Subsystem for Linux
    • CVE-2019-1388
    • CVE-2024-26229 (new)
  • Enterprise Applications
    • Jenkins
  • Active Directory
    • Checklist
    • Initial Attack Strategy
    • Post-Compromise Enumeration
    • Lateral Movement
    • Post-Compromise Attacks
    • Post-Domain Compromise
    • Critical Active Directory CVE's
  • Post Exploitation
    • C2
    • AV Evasion
    • Exfiltration
    • Pivoting
    • File Transfers
    • DNS Tunneling
    • Persistence
    • PGP/ASC
    • Putty
    • Cleanup
  • Cool!
    • Client-side Attacks
    • Custom Wordlists
    • Fixing Exploits
    • Decrypting Secure Strings
    • tmux
    • Random
  • Report Writing
    • Findings Report
    • Common Legal Documents
Powered by GitBook
On this page
  • Playbook
  • Great resources
  1. Windows Privilege Escalation

Initial Enumeration Manual

Playbook

  • Basic System enumeration

  • Basic User, Group and Privileges enumeration

  • Basic Network enumeration

  • Basic Password hunting

  • Basic Anti-Virus and Firewall enumeration

  • View Applications installed in Program Files and Program Files (x86)

Great resources

LogoPrivilege Escalation - Windows · Total OSCP Guidesushant747.gitbooks.io
LogoPayloadsAllTheThings/Methodology and Resources/Windows - Privilege Escalation.md at master · swisskyrepo/PayloadsAllTheThingsGitHub
PreviousChecklistNextSystem Enumeration