One of the most important things during a penetration test is to gain access to administrator account. If the application (for example webserver) is well configured, it is most often run with limited user rights, only able to run a specific application. When we can get low privileges access to the server using some vulnerability, the next step is to get higher permissions to read important files, continue network exploration etc. To do this, we must use the privilege escalation technique.

[EN] Privilege escalation - Technical Blog - Future Processing — Technical Blog – Future Processing

Inne 2122 dni, 11 godzin, 24 minuty temu FutureProcessing 18 pokaż kod licznika zwiń

Wczytywanie artykułów...

Najaktywniejsi w tym miesiącu