Premise

In this video walkthrough, we went over one of the machines in cyberseclabs that goes by Potato. We have found default credentials on the Jenkins server that have allowed us to establish access to the windows system. We escalated our privileges with Token Impersonation.

Machine Name: Potato

Difficulty: Medium

Skills Learned

  • Jenkins Software
  • Windows Privilege Escalation
  • Token Impersonation
  • OSCP

Get OSCP Certificate Notes

Video Walk-through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles