Premise

In this video walkthrough, we went over one of the machines in cyberseclabs that goes by Potato. We have found default credentials on the Jenkins server that have allowed us to establish access to the windows system. We escalated our privileges with Token Impersonation.

Machine Name: Potato

Difficulty: Medium

Skills Learned

  • Jenkins Software
  • Windows Privilege Escalation
  • Token Impersonation
  • OSCP

Get OSCP Certificate Notes

Video Walk-through

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles