Windows
Find Windows Kernel Vulnerabilities
systeminfowes /tmp/systeminfo.txt -c -e --definitions /opt/wesng/definitions.zip -i "Elevation Of Privilege" | egrep -i exploit-dbwes /tmp/systeminfo.txt -c -e --definitions /opt/wesng/definitions.zip -i 'Remote Code Execution' | egrep -i exploit-dbwindows-exploit-suggester.py --systeminfo /tmp/systeminfo.txt -d /opt/winreconpack/2022-10-09-mssb.xlsTest For Previously Used credentials
cmdkey /listrunas /savecred /user:someuser whoami.exeTest For abuseable privileges
whoami /privSeBackupPrivilege
reg.exe save hklm\sam sam.savereg.exe save hklm\system system.savesecretsdump.py -sam sam.save -system system.save localSeRestorePrivilege
SeImpersonatePrivilege OR SeAssignPrimaryToken
RoguePotato
If the machine is >= Windows 10 1809 & Windows Server 2019
Transfer a malicious binary or nc.exe before running the following command
JuicyPotato
If the machine is < Windows 10 1809 < Windows Server 2019
PrintSpoofer
HotPotato
Windows 7, 8, 10, Server 2008, and Server 2012
SeDebugPrivilege
SeShutdownPrivilege
SeManageVolumePrivilege
SeTakeOwnershipPrivilege
Test For alwayselevated
Both must queryies must return 0x1
Find Insecure Sam System backups
Non-default Programs Discovery
This may reveal vulnerable server software or client software to elevate privileges
Test For Plaintext passwords
In Unattended Files
In Registries
In WinLogon
In SNMP Paraemeters
In Sticky Notes
Or with PowerShell
In Clipboard
In VNC
In Putty
Or With PowerShell
In Powershell History
In IIS WebServer configs
In WebServer Directories
Test For AutoRuns
Unmount Disks/Drives
Test Services
Insecure Service Executables
Or
Unquoted Service Paths
Create file at C:\path\to\this.exe
Insecure Service Permissions
Weak Registry Permissions
Test For Scheduled Tasks
Useful to have time
Read code if non EXE
Replace / modify content for code execution
Force execution or wait for task to run
Test For StartUp Apps
Test For Insecure GUI Apps
Search and run GUI Apps as they may be ran as a privileged user
Research for ways to potentially open a cmd prompt
Find Vulnerable Driver
List All Drivers
Get information on specific driver software based on name
Last updated