Outils d'utilisateurs

Outils du Site


privilege_escalation

Différences

Cette page vous donne les différences entre la révision choisie et la version actuelle de la page.

Lien vers cette vue

privilege_escalation [2024/02/09 20:28]
M0N5T3R
privilege_escalation [2024/02/09 20:50] (Version actuelle)
M0N5T3R
Ligne 14: Ligne 14:
     https://github.com/antonioCoco/RemotePotato0     https://github.com/antonioCoco/RemotePotato0
     https://research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4     https://research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4
 +    https://github.com/Dec0ne/KrbRelayUp
  
  
Ligne 99: Ligne 100:
     https://www.mandiant.com/resources/blog/arbitrary-file-deletion-vulnerabilities     https://www.mandiant.com/resources/blog/arbitrary-file-deletion-vulnerabilities
     https://www.mandiant.com/resources/blog/privileges-third-party-windows-installers     https://www.mandiant.com/resources/blog/privileges-third-party-windows-installers
 +    CVE-2024-20656 – Local Privilege Escalation in the VSStandardCollectorService150 Service
     https://www.zerodayinitiative.com/blog/2022/3/16/abusing-arbitrary-file-deletes-to-escalate-privilege-and-other-great-tricks     https://www.zerodayinitiative.com/blog/2022/3/16/abusing-arbitrary-file-deletes-to-escalate-privilege-and-other-great-tricks
     https://github.com/LordNoteworthy/windows-exploitation     https://github.com/LordNoteworthy/windows-exploitation
     https://nixhacker.com/understanding-and-exploiting-symbolic-link-in-windows/     https://nixhacker.com/understanding-and-exploiting-symbolic-link-in-windows/
     https://troopers.de/downloads/troopers19/TROOPERS19_AD_Abusing_privileged_file_operations.pdf     https://troopers.de/downloads/troopers19/TROOPERS19_AD_Abusing_privileged_file_operations.pdf
 +    https://blog.zecops.com/research/exploiting-smbghost-cve-2020-0796-for-a-local-privilege-escalation-writeup-and-poc/
     https://offsec.almond.consulting/intro-to-file-operation-abuse-on-Windows.html     https://offsec.almond.consulting/intro-to-file-operation-abuse-on-Windows.html
     https://www.cyberark.com/resources/threat-research-blog/follow-the-link-exploiting-symbolic-links-with-ease     https://www.cyberark.com/resources/threat-research-blog/follow-the-link-exploiting-symbolic-links-with-ease
     https://github.com/Wh04m1001?tab=repositories     https://github.com/Wh04m1001?tab=repositories
-    https://secret.club/2020/04/23/directory-deletion-shell.html +    https://secret.club/2020/04/23/directory-deletion-shell.html     
 +    https://www.mdsec.co.uk/2023/03/exploiting-cve-2023-23397-microsoft-outlook-elevation-of-privilege-vulnerability/
  
  
privilege_escalation.txt · Dernière modification: 2024/02/09 20:50 par M0N5T3R