From 60eba4d4bf12776ad13a48e75ec8dea8e199743f Mon Sep 17 00:00:00 2001 From: Victor Ramos Mello <772792+m0nad@users.noreply.github.com> Date: Mon, 2 Mar 2020 15:48:09 +0100 Subject: [PATCH] Added DLL Hijacking links --- README.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/README.md b/README.md index 83ae154..ef1a3ce 100644 --- a/README.md +++ b/README.md @@ -131,6 +131,12 @@ is intended to be executed locally on a Linux box to enumerate basic system info - [Windows Privilege Escalation](http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation) - [Windows Privilege Escalations](https://www.exploit-db.com/docs/46131) +### DLL Hijacking + - [DLL Hijacking](https://ired.team/offensive-security/privilege-escalation/t1038-dll-hijacking): DLL Search Order Hijacking for privilege escalation, code execution, etc. by Red Teaming Experiments + - [DLL Search Order Hijacking](https://attack.mitre.org/techniques/T1038/): by MITRE + - [PrivEsc: DLL Hijacking](https://gracefulsecurity.com/privesc-dll-hijacking/): + - [Windows Privilege Escalation via DLL Hijacking](https://hacknpentest.com/windows-privilege-escalation-dll-hijacking/): Crystal-clear view on one of the most used techniques for privilege escalation by the Threat Actors. by HacknPentest + ### Potato - [Hot Potato](https://pentestlab.blog/2017/04/13/hot-potato/): Hot potato is the code name of a Windows privilege escalation technique that was discovered by Stephen Breen. This technique is actually a combination of two known windows issues like NBNS spoofing and NTLM relay with the implementation of a fake WPAD proxy server which is running locally on the target host. - [Hot Potato](https://securityonline.info/hot-potato-windows-privilege-escalation-metasploit-powershellhot-potato-windows-privilege-escalation/): Windows 7, 8, 10, Server 2008, Server 2012 Privilege Escalation in Metasploit & PowerShell.