首页 > Web开发 > 详细

Penetration Test - Select Your Attacks(15)

时间:2020-10-31 23:43:46      阅读:29      评论:0      收藏:0      [点我收藏+]

Privilege Escalation(Windows)

WINDOWS-SPECIFIC PRIVILEGE ESCALATION
  • Cpassword - Group Policy Preference attribute that contains passwords
    • SYSVOL folder of the Domain Controller (encrypted XML)
  • Clear text credentials in LDAP(Lightweight Directory Access Protocol)
  • Kerberoasting - Domain users can query Kerberos tickets for other users
  • Credentials in LSASS(Local Security Authority Subsystem Service)
    • Enforces security policy
  • Unattended installation
    • PXE (Preboot Execution Environment) credentials
  • SAM database (Security Account Manager)
    • Database that contains user passwords
  • DLL hijacking (Dynamic Link Library)
    • Forcing a loader to load a malicious DLL
QUICK REVIEW
  • Cpassword and LDAP credentials may contain valuable credentials
  • PXE(Preboot Execution Environment) credentials can be used to access system as an authorized user
  • DLL hijacking is an attack vector that could allow an attacker to load malware

Penetration Test - Select Your Attacks(15)

原文:https://www.cnblogs.com/keepmoving1113/p/13907381.html

(0)
(0)
   
举报
评论 一句话评论(0
关于我们 - 联系我们 - 留言反馈 - 联系我们:wmxa8@hotmail.com
© 2014 bubuko.com 版权所有
打开技术之扣,分享程序人生!