Privilege Escalation Lab

Video Activity
Join over 3 million cybersecurity professionals advancing their career
Sign up with
Required fields are marked with an *
or

Already have an account? Sign In »

Difficulty
Intermediate
Video Transcription
00:00
Welcome to the privilege escalation lab.
00:03
Your lab objectives are to gain an initial foothold on the Windows and Lennox machines
00:08
and escalate privileges to become root on Lennox and system on Windows. You might want to split this up first. You know, either go for Windows or go for Lennox, but it might be pretty difficult to try to get both in one sitting, especially if the lab is timed.
00:23
The other thing is in the lab you don't have access to all these nice privilege escalation scripts for Lennox and Windows,
00:29
but that's not to say that power up to P. S. One isn't on Callie by default. It is and you can use locate the locate command to find it. So for Windows, I would recommend locating power up to P. S. One to help you find
00:44
the privilege escalation
00:46
vulnerability and you can use power up to exploit it
00:50
or you can do it on your own.
00:52
There is an unintended exploitation path on Windows
00:56
that you can immediately get system, but I'll go over there and walk through, that's that's not really the intended way to do it. I don't make the lab so um but I did find that unintended path
01:07
um for Lennox, like I said, you don't have uh you know like Lenin oum
01:14
or Lynn pease, some of the scripts that you may be used to, so it may be a little difficult figuring out how to do it, but I would go to uh you know, I think you, you might learn a lot just manually enumerating this by looking at Got Milks, uh, Lennox privilege escalation page
01:30
and kind of working through that and also working through this box, there are many ways
01:36
to get root on it. So, um if you do figure out which box it is from Bold hub
01:42
that may help you there. If you walk throughs out there for it,
01:45
but have fun and good luck
Up Next
Privilege Escalation
Virtual Lab
Privilege Escalation Walkthrough: Windows
Privilege Escalation Walkthrough: Linux
Introduction to Password Cracking Tools
Introduction to Login Brute-Forcing Tools