Privileges Escalation Techniques (Basic to Advanced) for Windows

<h2>Introduction:</h2> <p>From a hacker&rsquo;s perspective, privilege escalation is the art of increasing privileges from initial access, typically that of a standard user or application account, all the way up to the administrator, root, or even complete system access.</p> <p><strong>Prerequisite: Preferred to have basic Windows Environment Knowledge.</strong></p> <p><img alt="" src="https://miro.medium.com/v2/resize:fit:700/1*9PBLSDGO9EduEOqdWxoCag.jpeg" style="height:394px; width:700px" /></p> <h2>Privilege escalation attacks and exploit techniques</h2> <p>Some common techniques or attack vectors use via hackers to gain high-privilege account access.</p> <p><a href="https://medium.com/@LE0_Hak/privileges-escalation-techniques-basic-to-advanced-for-windows-d0f0c04d6d04"><strong>Website</strong></a></p>