Privilege Escalation
Techniques for elevating access rights
Privilege Escalation refers to techniques used to gain elevated access to resources that are normally protected from an application or user, moving from lower to higher privilege levels.
Types
- Vertical Escalation - Gaining higher privileges (user to admin)
- Horizontal Escalation - Accessing other users’ resources at the same level
Common Techniques
Linux
- SUID/SGID misconfigurations
- Sudo misconfigurations
- Kernel exploits
- Cron job exploitation
- Path hijacking
- Capability abuse
Windows
- Unquoted service paths
- DLL hijacking
- Token impersonation
- AlwaysInstallElevated
- Credential harvesting
- Kernel exploits
Defense Strategies
- Principle of least privilege
- Regular privilege audits
- Patch management
- Application whitelisting
- Credential protection
- Monitoring for privilege abuse
Tools
- LinPEAS/WinPEAS
- PowerUp/SharpUp
- BeRoot
- GTFOBins/LOLBAS reference