5.Seimpersonate-and-seassignprimarytoken
MSSQL Privilege Escalation
Enable xp_cmdshell
Execute commands using xp_cmdshell
Exploiting with JuicyPotato
Start netcat listener
Exploiting with PrintSpoofer
SeImpersonate Privilege:
Its purpose and how it's used to impersonate other user tokens.
How it's often abused for privilege escalation ("Potato" attacks).
SeAssignPrimaryToken Privilege:
Its purpose and how it relates to process tokens.
Token Impersonation:
The general concept of how process tokens work in Windows.
Privilege Escalation via Service Accounts:
How service accounts with these privileges can be exploited.
Examples involving SQL Server and IIS.
JuicyPotato:
Its use in exploiting
SeImpersonate
andSeAssignPrimaryToken
.Its limitations on newer Windows versions.
PrintSpoofer:
An alternative to JuicyPotato for newer Windows versions.
Its use in exploiting impersonation privileges.
MSSQL Exploitation:
Using xp_cmdshell to gain code execution.
Using mssqlclient.py to connect to a sql server.
Reverse Shells:
Using netcat to catch reverse shells.
Last updated