Win Privilege Escalation

SCENARIO INFORMATION

DESCRIPTION:

The scenario serves as a guide on how to:

Understand Microsoft Windows privilege escalation techniques.

Understand how attackers can carry out privilege escalation techniques to escalate their privileges and fully compromise the target system.

OBJECTIVES AND OUTCOME

After completing this scenario you will be able to:

– Identify and execute local exploits using Metasploit.
– Use Metasploit post-exploitation module with obtained sessions.

PRE-REQUISITES:

In order to get the full benefit from this scenario, it is recommended that you have competencies in the following areas:

– Basic Linux and Windows command line knowledge
– Basic understanding of networking
– Familiarity with Metasploit

RECOMMENDED READING:

It is suggested that you consult with these recommended reading resources and pre-existing scenarios:

http://www.topshellv.com/shell/aspx-shell

AUTHOR:

This scenario was created by Timothy Wambua

MODE SINGLEPLAYER
Type OPEN RANGE
DIFFICULTY EASY
TIME INFINITE

Start Scenario

RegisterLogin

Other Scenarios

Facebook
Twitter
LinkedIn
Reddit
WhatsApp
Telegram
Scroll to Top

Upcoming Webinar Events

Join CYBER RANGES and guests on live Webinars and Bootcamps

Sign up to learn skills and practise on the CYBER RANGES platform