Privilege Escalation¶ Privilege escalation is the act gaining higher levels of access or permissions on a computer system or network in order to perform actions that would normally be restricted. Table of Contents¶ Linux¶ GTFOBins LinPEAS Sudo Misconfiguration Sudo Version SUID Bit Windows¶ AlwaysInstallElevated DLL Hijacking Local Administrator (UAC Bypasses) PowerUp.ps1 PsExec SeImpersonatePrivilege Unquoted Service Paths winPEAS