Site is Loading, Please wait...
Skip to content
Geek Girl
  • Categories
    • Information Security
      • HackTheBox
      • linux
      • Windows
      • CTF
      • Web application
    • Cloud
    • python
      • Django
    • Internet of Things
  • Toggle website search
Menu Close
  • Categories
    • Information Security
      • HackTheBox
      • linux
      • Windows
      • CTF
      • Web application
    • Cloud
    • python
      • Django
    • Internet of Things

impersonate_token

  1. Home>
  2. impersonate_token
Read more about the article Abusing SeImpersonatePrivilege on users to become SYSTEM
HackTheBox / Information Security

Abusing SeImpersonatePrivilege on users to become SYSTEM

Hello Everyone! This is Shreya Pohekar. This is a follow-up blog from jeeves from hackthebox. Jeeves is a medium windows box. The writeup can be found out here. This blog post depicts yet another way to priv esc to Administrator. The pre-requisite is to have a user shell.When I ran a whoami /priv , It listed all the privileges the user has.…

1 Comment
May 8, 2020
  • LinkedIn
  • Twitter
ShreyaPohekar