Privilege Escalation (Windows) Flashcards

1
Q

Cpassword (Windows Escalation)

A
  • name of attribute storing passwords in Group Policy preference item
  • easily decrypted by any authenticated user in the domain
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Clear Text Credentials LDAP (Windows Escalation)

A
  • if SSL not enabled for LDAP, credentials are sent over the network in clear text
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Kerberoasting (Windows Escalation)

A
  • any domain user account that has a service principle name SPN set can have a service ticket TGS
  • ticket can be requested by any user in the domain and allows for offline cracking of the service account plaintext password
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Credentials in LSASS (Windows Escalation)

A
  • LSASS Local Security Authority Subsystem Service
  • process in windows that enforces the security policy of the system, verifies users when logging onto computer/server, performs password changes, creates access tokens
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Unattended Installation (Windows Escalation)

A
  • cleartext credentials of Preboot Execution Environment PXE can be captured using network sniffers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SAM Database (Windows Escalation)

A
  • Security Account Manager is a databse file that stores user passwords in windows as LM hash or NTLM hash
  • passwords can be cracked offline if the SAM file is stolen
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DLL Hijacking (Windows Escalation)

A

*DLL provides a mehtod for sharing code and allows a program to upgrade its functionality without requring re linking or re compiling of the application, hijacking used to load malicious DLL in place of accepted DLL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Exploitable Services (Windows Escalation)

A
  • attacker uses way a service normally operates to cause unintended program to run
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Unsecure File and Folder Permissions (Windows Escalation)

A
  • can lead to malicious file installations and DLL hijacking on a non admin user files and folders
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Keylogger (Windows Escalation)

A
  • surveillance technology used to monitor and record keystrokes of user, software or hardware based
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Scheduled Tasks (Windows Escalation)

A
  • attacker uses windows task scheduler to create callbacks and retain persistence, arbitrary code can be executed at a certain time or in response to an event
How well did you know this?
1
Not at all
2
3
4
5
Perfectly