Summary

In this chapter, you learned several ways to elevate privilege. If you have physical access to a machine, you have easier ways to attack a machine, but there are several ways that you can get elevated privilege through the web browser to machines with weak permissions:

  • Getting Access with Metasploit
  • Replacing Executables with Malevolent Twins
  • Local Privilege Escalation with a Stand-Alone Tool
  • Escalating Privileges with Physical Access
  • Weaselling in with Weevely

In the next chapter, you will find more ways to maintain access after the breach and quietly send data out of the network for weeks or even years. We show you ways to use NetCat, Metasploit, and the Social Engineering Toolkit to get and maintain access.

Get Penetration Testing: A Survival Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.