Windows Privesc
Privilege Escalation
Find Commands
# Find flag
Get-ChildItem -Path C:\ -Recurse -Include "proof.txt", "local.txt" -Force 2>$null
dir C:\local.txt /s /b 2>nul
dir C:\proof.txt /s /b 2>nulPotato Attacks
Identify
# Identify privileges & privileges that may be of interest
whoami /priv
SeImpersonatePrivilege, SeBackupPrivilege, SeAssignPrimaryToken, SeLoadDriver, SeDebug
# Check for security patches
systeminfo
Get-CimInstance -Class win32_quickfixengineering | Where-Object { $_.Description -eq "Security Update" }
Locate the CVE, check if it's patched.GodPotato
JuicyPotato
SigmaPotato
PrintSpoofer
AlwaysInstallElevated
RunAs
Unquoted Service Paths
Service Binary Path
WSL
Last updated
