Privileges Escalation Techniques (Basic to Advanced) for Windows

<p>Hello Friend. Welcome back to a new part of this series.</p> <p>Check out the first part of this series from&nbsp;<a href="https://medium.com/system-weakness/privileges-escalation-techniques-basic-to-advanced-for-windows-d0f0c04d6d04" rel="noopener">HERE</a>.</p> <p><img alt="" src="https://miro.medium.com/v2/resize:fit:700/1*5qOWkvggmfxJU8WxvMnIaw.jpeg" style="height:364px; width:700px" /></p> <p>In this part, we&rsquo;re going to cover 3 new techniques.</p> <h1>3. Privilege Escalation: Registry (AlwaysElevatedPrivileges (.msi))</h1> <h2><strong>Theory</strong></h2> <p>A&nbsp;<strong>.msi&nbsp;</strong>file is specifically designed for software installation on Windows operating systems. It contains information and files needed to install a software application in a standardized way that is managed by the Windows Installer service.</p> <p>The&nbsp;<strong>&ldquo;Always Elevated Privileges&rdquo;&nbsp;</strong>vulnerability occurs in Windows Installer packages (.msi) that have been designed to run with administrative privileges by default. This means that any user or application that executes the .msi package is granted administrative privileges automatically, without requiring any further user input or authentication.</p> <p>The&nbsp;<strong>AlwaysElevatedPrivileges</strong>&nbsp;methodology is simple;</p> <p><a href="https://infosecwriteups.com/privileges-escalation-techniques-basic-to-advanced-for-windows-245f5e0e733b"><strong>Click Here</strong></a></p>