diff --git a/README.md b/README.md index bd6b512..6185e7d 100644 --- a/README.md +++ b/README.md @@ -146,7 +146,7 @@ is intended to be executed locally on a Linux box to enumerate basic system info - [DLL Hijacking](https://ired.team/offensive-security/privilege-escalation/t1038-dll-hijacking): DLL Search Order Hijacking for privilege escalation, code execution, etc. by Red Teaming Experiments - [DLL Hijacking](https://pentestlab.blog/2017/03/27/dll-hijacking/): by PentestLab - [DLL Search Order Hijacking](https://attack.mitre.org/techniques/T1038/): by MITRE - - [PrivEsc: DLL Hijacking]([https://gracefulsecurity.com/privesc-dll-hijacking/](https://web.archive.org/web/20210805085547/https://gracefulsecurity.com/privesc-dll-hijacking/)): by GracefulSecurity + - [PrivEsc: DLL Hijacking](https://web.archive.org/web/20210805085547/https://gracefulsecurity.com/privesc-dll-hijacking/): by GracefulSecurity - [Windows Privilege Escalation via DLL Hijacking](https://web.archive.org/web/20200215215536/https://hacknpentest.com/windows-privilege-escalation-dll-hijacking/): Crystal-clear view on one of the most used techniques for privilege escalation by the Threat Actors. by HacknPentest @@ -165,7 +165,7 @@ is intended to be executed locally on a Linux box to enumerate basic system info - [Unquoted Service Path](https://pentestlab.blog/2017/03/09/unquoted-service-path/) - [UNQUOTED SERVICE PATHS](https://www.commonexploits.com/unquoted-service-paths/) - [Windows Privilege Escalation — Part 1 (Unquoted Service Path)](https://medium.com/@SumitVerma101/windows-privilege-escalation-part-1-unquoted-service-path-c7a011a8d8ae) - - [Windows Privilege Escalation – Unquoted Services](https://www.ethicalhacker.net/community/windows-privilege-escalation-unquoted-services/) + - [Windows Privilege Escalation – Unquoted Services](https://web.archive.org/web/20210616195939/https://www.ethicalhacker.net/community/windows-privilege-escalation-unquoted-services/) - [Windows Privilege Escalation via Unquoted Service Paths](https://hausec.com/2018/10/05/windows-privilege-escalation-via-unquoted-service-paths/) ### Groups.xml