2 Enums

Enumeration:

  1. Check your username and groups:

    1. whoami

    2. whoami /priv

    3. netuser me

  2. winPEAS fast, searchfast, cmd

  3. Seatbelt and other scripts

  4. If scripts fail, run manually

  5. Other Win PrivEsc Cheatsheets:

systeminfo                ..OS build, Proc:x64, OS:x86 - Suggester
hostname
whoami /priv              ..for Token Impersonation (Potato Exploits)
net users
net user Administrator
cmdkey /list              ..look for saved passwords

systeminfo

google

Tasklist

Windows Exploit Suggester

  • Lots of findings.. just have to look through them!

  • MS10-059 = chimichurri

WES

WESng

Kernel Exploits

Check Perms

User whoami privs

Privs give yours special rights

Note: if listed you have it! even if it says 'disabled' you still have it!

  • SeImpersonatePrivilege Allows impersonate Ex: Juicy Potato\

  • SeAssignPrimaryPrivilege Similar. Enables user to assign access token to new proc. Ex: Juicy Potato

  • SeBackupPrivilege Grants read access to ALL objects Could find sensitive files/hashes/registry\

  • SeRestorePrivilege Grants write to all objects overwrite binaries/dlls/registry\

  • SeTakeOwnerPrivilege Can take ownership and write overwrite binaries/dlls/registry\

  • Advanced: SeTcbPrivilege SeCreateTokenPrivilege SeLoadDriverPrivilege SeDebugPrivilege (used in getsystem)

Windows Service Configuration Viewer

  • Check for misconfigs in services that can lead to privilege escalation.

  • You can replace the executable with your own

  • and have windows execute whatever code you want as the privileged user.

Watson

Sherlock

UACME

UAC Bypass

  • User Account Control

  • Metasploit has 'bypassuac' for Windows7

  • PowerShell Empire that prompts in a nice way

BeRoot

  • Check for misconfigs in Win or Linux

  • C:\Tools\beRoot.exe

  • Found lots of vulns for PrivEsc

PowerUp Scan

PowerUp Abuse

  • Abuse functions ..

    • Write-UserAddMSI

    • Write-ServiceBinary .. Will create user 'john' with password123 as admin!

SharpUp

SharpUp - Good if you dont have PowerShell C# Compiled version: https://github.com/GhostPack/SharpUp https://github.com/r3motecontrol/Ghostpack-CompiledBinaries

Seatbelt

Enumeration but doesnt hunt for privesc

GhostPack/Seatbelt https://github.com/GhostPack/Seatbelt https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/ ... Seatbelt.exe

winPEAS

Hunts for privesc, highlights Most powerful tool in this course! Most maintained tool

carlospolop winPEAS https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS

Enable cmd Colors: reg add HKCU\Console /v VirtualTerminalLevel /t REG_DWORD /d 1

If you cant get colors try running it from kali on reverse-shell

accesschk

Older but trustworthy tool to check ACL check access for user/group to file/dir/srv/reg downside: sometimes GUI popup agreement (older vers doesnt)

Quick-Paste-Report

  • Copy/Paste into your remote Windows shell to generate a quick report:

Problems

More...

Last updated

Was this helpful?