Hackzzz - The Notebook
search
Ctrlk
  • โšกWelcome!
    • ๐Ÿ‘พHackzzz
    • ๐Ÿ“Writeupschevron-right
    • ๐Ÿ”ฎGithubarrow-up-right-from-square
    • ๐Ÿ“บYouTube Channelarrow-up-right-from-square
  • Everything About and Notes
    • ๐ŸฅทFive stages of Ethical Hacking
    • ๐Ÿ”OSINTchevron-right
    • ๐Ÿ‘๏ธNetwork Pentestingchevron-right
    • ๐ŸชŸWindows and Active Directorychevron-right
      • Windows Basic Commandschevron-right
      • Active Directorychevron-right
        • AD Enumeration
        • Man-In-The-Middle Attackschevron-right
        • Zerologon (2020-1472)
        • Password Cracking
        • Kerberoastingchevron-right
        • Post-Compromise Enumerationchevron-right
        • Post-Compromise attackschevron-right
          • Privilege Escalationchevron-right
            • Token Impersonation
            • Print Nightmare (CVE-2021-1675)
          • Pass Attackschevron-right
          • Mimikatzchevron-right
          • Dumping hashes (secretsdump)
      • Windows Privilege Escalationchevron-right
      • Active Directory Exploitation Cheat Sheetarrow-up-right-from-square
      • Active Directory Attacks (PayloadAllTheThings)arrow-up-right-from-square
    • ๐Ÿง Social Engineeringchevron-right
    • ๐Ÿ•ธ๏ธWeb Pentestingchevron-right
    • ๐Ÿ“กWireless Pentestingchevron-right
    • ๐Ÿ”ฅBinary Explotationchevron-right
    • ๐Ÿƒโ€โ™‚๏ธPivoting & Port-forwardingchevron-right
    • ๐Ÿ“ฑMobile Application Pentestingchevron-right
    • ๐ŸฆพArduino
    • ๐ŸŒExternal Pentestingchevron-right
  • Gadgets
    • ๐Ÿ“‡Proxmark3chevron-right
    • ๐Ÿ“กSDR Hackingchevron-right
    • ๐ŸWI-FI Pineapplechevron-right
  • ๐ŸšฉResources
    • ๐Ÿ™Extraschevron-right
    • ๐ŸŸฆMetasploitchevron-right
    • rc Personal Config (.bashrc && .zshrc)
    • WADCOMSarrow-up-right-from-square
    • GTFOBinsarrow-up-right-from-square
    • LOLBASarrow-up-right-from-square
    • Devhintsarrow-up-right-from-square
    • Weakpassarrow-up-right-from-square
    • Revshellsarrow-up-right-from-square
    • ๐Ÿ“‘Pentesting Reports Repoarrow-up-right-from-square
gitbookPowered by GitBook
block-quoteOn this pagechevron-down
  1. Everything About and Noteschevron-right
  2. ๐ŸชŸWindows and Active Directorychevron-right
  3. Active Directorychevron-right
  4. Post-Compromise attacks

Privilege Escalation

Token Impersonationchevron-rightPrint Nightmare (CVE-2021-1675)chevron-right
PreviousPost-Compromise attackschevron-leftNextToken Impersonationchevron-right

Last updated 3 years ago