Aryan AhirwarMar 9, 20225 min readPRIVILEGE ESCALATIONLinux Privilege Escalation: DirtyPipe (CVE 2022-0847)
Aryan AhirwarFeb 8, 20223 min readPRIVILEGE ESCALATIONLinux Privilege Escalation: PwnKit (CVE 2021-4034)
Aryan AhirwarJan 31, 20225 min readPRIVILEGE ESCALATIONLinux Privilege Escalation: Polkit (CVE 2021-3560)
Aryan AhirwarDec 15, 20213 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Scheduled Task/Job (T1573.005)
Aryan AhirwarOct 29, 20213 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Logon Autostart Execution (Registry Run Keys)
Aryan AhirwarOct 26, 20213 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Boot Logon Autostart Execution (Startup Folder)
Aryan AhirwarOct 20, 20212 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Stored Credentials (Runas)
Aryan AhirwarOct 15, 20214 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Unquoted Service Path
Aryan AhirwarOct 15, 20213 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Insecure GUI Application
Aryan AhirwarOct 12, 20214 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: Weak Services Permission
Aryan AhirwarAug 4, 20218 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: SeImpersonatePrivilege
Aryan AhirwarJun 3, 20219 min readPRIVILEGE ESCALATIONLinux Privilege Escalation: Python Library Hijacking
Aryan AhirwarMay 12, 20214 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: DnsAdmins to DomainAdmin
Aryan AhirwarApr 29, 202110 min readPRIVILEGE ESCALATIONWindows Privilege Escalation: SeBackupPrivilege