Skip to content

PrivEsc

Linux

  • id
  • sudo -l
  • uname -a
  • history
  • find .
    • user directory
    • web directory
  • Manual service / program enumeration
  • linpeas
  • pspy

Windows

  • Manual user enumeration
  • Privileges
  • tree /f /a
    • user directory
    • web directory
  • Manual service / program enumeration
  • WinPeas.exe / PowerUp.ps1
  • Windows Exploit Suggester