Windows Privilege Escalation

Francis Edward del Rosario
3 min readJul 11, 2021

A basic walkthrough of gaining privilege

  1. Get initial foothold

2. Check system information

3. Find the tool for scanning privilege escalation vulnerabilities

4. Copy the PowerShell file

5. List the file

6. View the PowerShell file

7. Add the Find-AllVulns to call the function at the end of the line

8. Confirm if it was added

8. Use the PowerShell file

9. Focus on MS15–051

10. Research about the MS15–051

11. Explore and review any useful information about the exploit

12. Download the zip file

13. Confirm downloaded file

14. Move the file to the Home folder

15. Unzip the exploit zip file

16. Look for any useful tools from the target machine that can download file

17. Move the exploit file to the Home folder

18. Confirm if the file is in the Home folder

19. Run a simple webserver

20. Download the exploit file from Kali to Windows

21. Start another listener on Kali

22. Create a reverse shell singles payload

22. Download the payload from Kali to Windows

23. Optional: Confirm general user and privilege information

24. Run the exploit and the created payload

25. Confirm successful privilege escalation

--

--