Hackzzz - The Notebook
Ctrlk
  • ⚡Welcome!
    • 👾Hackzzz
    • 📝Writeups
    • 🔮Github
    • 📺YouTube Channel
  • Everything About and Notes
    • 🥷Five stages of Ethical Hacking
    • 🔍OSINT
    • 👁️Network Pentesting
    • 🪟Windows and Active Directory
      • Windows Basic Commands
      • Active Directory
      • Windows Privilege Escalation
        • Unquoted Path Service
        • Abusing the Golden Privileges
        • Print Spoofer
        • Print-Nightmare
        • Rogue Potato
      • Active Directory Exploitation Cheat Sheet
      • Active Directory Attacks (PayloadAllTheThings)
    • 🧠Social Engineering
    • 🕸️Web Pentesting
    • 📡Wireless Pentesting
    • 🔥Binary Explotation
    • 🏃‍♂️Pivoting & Port-forwarding
    • 📱Mobile Application Pentesting
    • 🦾Arduino
    • 🌐External Pentesting
  • Gadgets
    • 📇Proxmark3
    • 📡SDR Hacking
    • 🍍WI-FI Pineapple
  • 🚩Resources
    • 🐙Extras
    • 🟦Metasploit
    • rc Personal Config (.bashrc && .zshrc)
    • WADCOMS
    • GTFOBins
    • LOLBAS
    • Devhints
    • Weakpass
    • Revshells
    • 📑Pentesting Reports Repo
Powered by GitBook
On this page
  1. Everything About and Notes
  2. 🪟Windows and Active Directory

Windows Privilege Escalation

Unquoted Path ServiceAbusing the Golden PrivilegesPrint SpooferPrint-NightmareRogue Potato
PreviousDumping hashes (secretsdump)NextUnquoted Path Service

Last updated 2 years ago