Previous

Important links

PayloadsAllTheThings/Windows - Privilege Escalation.md at master ยท swisskyrepo/PayloadsAllTheThings
Extract patchs and updates Architecture List all env variables List all drives Get current username List user privilege List all users List logon requirements; useable for bruteforcing Get details about a user (i.e. administrator, admin, current user) List all local groups Get details about a group (i.e.
https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md#antivirus--detections

Checklist - Local Windows Privilege Escalation
๐ŸŽ™๏ธ HackTricks LIVE Twitch Wednesdays 5.30pm (UTC) ๐ŸŽ™๏ธ - ๐ŸŽฅ Youtube ๐ŸŽฅ Best tool to look for Windows local privilege escalation vectors: WinPEAS Files and Registry (Credentials) Pipe Client Impersonation ๐ŸŽ™๏ธ HackTricks LIVE Twitch Wednesdays 5.30pm (UTC) ๐ŸŽ™๏ธ - ๐ŸŽฅ Youtube ๐ŸŽฅ
https://book.hacktricks.xyz/windows-hardening/checklist-windows-privilege-escalation