我们通常认为配置得当的Windows是安全的,事实真的是这样吗?今天让我们跟随本文作者一起深入了解Windows操作系统的黑暗角落,看看是否能得到SYSTEM权限。

作者将使用不同版本的Windows来强调任何可能存在的命令行差异,请牢记因为不同的操作系统和版本差异会在命令行中显现,作者试图构造本教程,以便它适用于Windows提权的最普遍的方式。

注:文章篇幅较长,阅读用时约10分钟。

必要文档补充:

Encyclopaedia Of Windows Privilege Escalation (Brett Moore)

Windows Attacks: AT is the new black (Chris Gates & Rob Fuller)

Elevating privileges by exploiting weak folder permissions (Parvez Anwar)

译者注:原文作者提到了meterpreter,我们可以把meterpreter比做sql注入利用的sqlmap,在得到meterpreter的shell后,可以输入命令getsystem,自动完成提权。

在t0-t3阶段,最初的信息收集方法

最开始是一个低权限的shell,这个shell可能是通过远程代码执行、钓鱼、反弹得到的。

在最开始的阶段,我们要快速收集一些基本信息来评估我们的环境。

第一步,找到连接的操作系统。

C:\Windows\system32> systeminfo | findstr /B /C:"OS Name" /C:"OS Version"
OS Name: Microsoft Windows 7 Professional
OS Version: 6.1.7601 Service Pack 1 Build 7601

接下来,我们将看到主机名和连接上的对应用户。

C:\Windows\system32> hostname
b33f
C:\Windows\system32> echo %username%
user1

现在我们得到了一些基本信息,然后列出其他用户的帐户,并在更详细的情况下查看用户信息。

这里会看到user1不是本地组管理员。

C:\Windows\system32> net users
User accounts for \\B33F
-------------------------------------------------------------------------------
Administrator b33f Guest
user1
The command completed successfully.
C:\Windows\system32> net user user1
User name user1
Full Name
Comment
User's comment
Country code 000 (System Default)
Account active Yes
Account expires Never
Password last set 1/11/2014 7:47:14 PM
Password expires Never
Password changeable 1/11/2014 7:47:14 PM
Password required Yes
User may change password Yes
Workstations allowed All
Logon script
User profile
Home directory
Last logon 1/11/2014 8:05:09 PM
Logon hours allowed All
Local Group Memberships *Users
Global Group memberships *None
The command completed successfully.

以上是我们目前需要了解的关于用户和权限的全部内容。接下来我们要讨论的是网络信息,连接的设备,以及相应规则。

首先看一下可用的网络接口和路由表。

C:\Windows\system32> ipconfig /all
Windows IP ConfigurationHost Name . . . . . . . . . . . . : b33fPrimary Dns Suffix . . . . . . . :Node Type . . . . . . . . . . . . : HybridIP Routing Enabled. . . . . . . . : NoWINS Proxy Enabled. . . . . . . . : No
Ethernet adapter Bluetooth Network Connection:Media State . . . . . . . . . . . : Media disconnectedConnection-specific DNS Suffix . :Description . . . . . . . . . . . : Bluetooth Device (Personal Area Network)Physical Address. . . . . . . . . : 0C-84-DC-62-60-29DHCP Enabled. . . . . . . . . . . : YesAutoconfiguration Enabled . . . . : Yes
Ethernet adapter Local Area Connection:Connection-specific DNS Suffix . :Description . . . . . . . . . . . : Intel(R) PRO/1000 MT Network ConnectionPhysical Address. . . . . . . . . : 00-0C-29-56-79-35DHCP Enabled. . . . . . . . . . . : YesAutoconfiguration Enabled . . . . : YesLink-local IPv6 Address . . . . . : fe80::5cd4:9caf:61c0:ba6e%11(Preferred)IPv4 Address. . . . . . . . . . . : 192.168.0.104(Preferred)Subnet Mask . . . . . . . . . . . : 255.255.255.0Lease Obtained. . . . . . . . . . : Saturday, January 11, 2014 3:53:55 PMLease Expires . . . . . . . . . . : Sunday, January 12, 2014 3:53:55 PMDefault Gateway . . . . . . . . . : 192.168.0.1DHCP Server . . . . . . . . . . . : 192.168.0.1DHCPv6 IAID . . . . . . . . . . . : 234884137DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-18-14-24-1D-00-0C-29-56-79-35DNS Servers . . . . . . . . . . . : 192.168.0.1NetBIOS over Tcpip. . . . . . . . : Enabled
C:\Windows\system32> route print
===========================================================================
Interface List18...0c 84 dc 62 60 29 ......Bluetooth Device (Personal Area Network)13...00 ff 0c 0d 4f ed ......TAP-Windows Adapter V911...00 0c 29 56 79 35 ......Intel(R) PRO/1000 MT Network Connection1...........................Software Loopback Interface 116...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter15...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter #219...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter #314...00 00 00 00 00 00 00 e0 Teredo Tunneling Pseudo-Interface
===========================================================================
IPv4 Route Table
===========================================================================
Active Routes:
Network Destination Netmask Gateway Interface Metric0.0.0.0 0.0.0.0 192.168.0.1 192.168.0.104 10127.0.0.0 255.0.0.0 On-link 127.0.0.1 306127.0.0.1 255.255.255.255 On-link 127.0.0.1 306127.255.255.255 255.255.255.255 On-link 127.0.0.1 306192.168.0.0 255.255.255.0 On-link 192.168.0.104 266192.168.0.104 255.255.255.255 On-link 192.168.0.104 266192.168.0.255 255.255.255.255 On-link 192.168.0.104 266224.0.0.0 240.0.0.0 On-link 127.0.0.1 306224.0.0.0 240.0.0.0 On-link 192.168.0.104 266255.255.255.255 255.255.255.255 On-link 127.0.0.1 306255.255.255.255 255.255.255.255 On-link 192.168.0.104 266
===========================================================================
Persistent Routes:None
IPv6 Route Table
===========================================================================
Active Routes:If Metric Network Destination Gateway14 58 ::/0 On-link1 306 ::1/128 On-link14 58 2001::/32 On-link14 306 2001:0:5ef5:79fb:8d2:b4e:3f57:ff97/128On-link11 266 fe80::/64 On-link14 306 fe80::/64 On-link14 306 fe80::8d2:b4e:3f57:ff97/128On-link11 266 fe80::5cd4:9caf:61c0:ba6e/128On-link1 306 ff00::/8 On-link14 306 ff00::/8 On-link11 266 ff00::/8 On-link
===========================================================================
Persistent Routes:None

arp -A显示了所有可用接口的arp(地址解析协议)缓存表。

C:\Windows\system32> arp -A
Interface: 192.168.0.104 --- 0xbInternet Address Physical Address Type192.168.0.1 90-94-e4-c5-b0-46 dynamic192.168.0.101 ac-22-0b-af-bb-43 dynamic192.168.0.255 ff-ff-ff-ff-ff-ff static224.0.0.22 01-00-5e-00-00-16 static224.0.0.251 01-00-5e-00-00-fb static224.0.0.252 01-00-5e-00-00-fc static239.255.255.250 01-00-5e-7f-ff-fa static255.255.255.255 ff-ff-ff-ff-ff-ff static

这就使我们了解了活动网络连接和防火墙规则。

C:\Windows\system32> netstat -ano
Active ConnectionsProto Local Address Foreign Address State PIDTCP 0.0.0.0:135 0.0.0.0:0 LISTENING 684TCP 0.0.0.0:445 0.0.0.0:0 LISTENING 4TCP 0.0.0.0:5357 0.0.0.0:0 LISTENING 4TCP 127.0.0.1:5354 0.0.0.0:0 LISTENING 1400TCP 192.168.0.104:139 0.0.0.0:0 LISTENING 4TCP [::]:135 [::]:0 LISTENING 684TCP [::]:445 [::]:0 LISTENING 4TCP [::]:5357 [::]:0 LISTENING 4UDP 0.0.0.0:5355 *:* 1100UDP 0.0.0.0:52282 *:* 976UDP 0.0.0.0:55202 *:* 2956UDP 0.0.0.0:59797 *:* 1400UDP 127.0.0.1:1900 *:* 2956UDP 127.0.0.1:65435 *:* 2956UDP 192.168.0.104:137 *:* 4UDP 192.168.0.104:138 *:* 4UDP 192.168.0.104:1900 *:* 2956UDP 192.168.0.104:5353 *:* 1400UDP 192.168.0.104:65434 *:* 2956UDP [::]:5355 *:* 1100UDP [::]:52281 *:* 976UDP [::]:52283 *:* 976UDP [::]:55203 *:* 2956UDP [::]:59798 *:* 1400UDP [::1]:1900 *:* 2956UDP [::1]:5353 *:* 1400UDP [::1]:65433 *:* 2956UDP [fe80::5cd4:9caf:61c0:ba6e%11]:1900 *:* 2956UDP [fe80::5cd4:9caf:61c0:ba6e%11]:65432 *:* 2956

以下两个netsh命令是在不同操作系统的命令示例。

netsh firewall命令只能从XP SP2和以上版本运行。

C:\Windows\system32> netsh firewall show state
Firewall status:
-------------------------------------------------------------------
Profile = Standard
Operational mode = Enable
Exception mode = Enable
Multicast/broadcast response mode = Enable
Notification mode = Enable
Group policy version = Windows Firewall
Remote admin mode = Disable
Ports currently open on all network interfaces:
Port Protocol Version Program
-------------------------------------------------------------------
No ports are currently open on all network interfaces.
C:\Windows\system32> netsh firewall show config
Domain profile configuration:
-------------------------------------------------------------------
Operational mode = Enable
Exception mode = Enable
Multicast/broadcast response mode = Enable
Notification mode = Enable
Allowed programs configuration for Domain profile:
Mode Traffic direction Name / Program
-------------------------------------------------------------------
Port configuration for Domain profile:
Port Protocol Mode Traffic direction Name
-------------------------------------------------------------------
ICMP configuration for Domain profile:
Mode Type Description
-------------------------------------------------------------------
Enable 2 Allow outbound packet too big
Standard profile configuration (current):
-------------------------------------------------------------------
Operational mode = Enable
Exception mode = Enable
Multicast/broadcast response mode = Enable
Notification mode = Enable
Service configuration for Standard profile:
Mode Customized Name
-------------------------------------------------------------------
Enable No Network Discovery
Allowed programs configuration for Standard profile:
Mode Traffic direction Name / Program
-------------------------------------------------------------------
Enable Inbound COMRaider / E:\comraider\comraider.exe
Enable Inbound nc.exe / C:\users\b33f\desktop\nc.exe
Port configuration for Standard profile:
Port Protocol Mode Traffic direction Name
-------------------------------------------------------------------
ICMP configuration for Standard profile:
Mode Type Description
-------------------------------------------------------------------
Enable 2 Allow outbound packet too big
Log configuration:
-------------------------------------------------------------------
File location = C:\Windows\system32\LogFiles\Firewall\pfirewall.log
Max file size = 4096 KB
Dropped packets = Disable
Connections = Disable

最后,我们将简要地看一下在这个设备上的运行内容,比如计划任务、运行进程、启动服务和安装的驱动程序。

这将显示所有调度任务的详细输出,下面您可以看到单个任务的示例输出。

C:\Windows\system32> schtasks /query /fo LIST /v
Folder: \Microsoft\Windows Defender
HostName: B33F
TaskName: \Microsoft\Windows Defender\MP Scheduled Scan
Next Run Time: 1/22/2014 5:11:13 AM
Status: Ready
Logon Mode: Interactive/Background
Last Run Time: N/A
Last Result: 1
Author: N/A
Task To Run: c:\program files\windows defender\MpCmdRun.exe Scan -ScheduleJob-WinTask -RestrictPrivilegesScan
Start In: N/A
Comment: Scheduled Scan
Scheduled Task State: Enabled
Idle Time: Only Start If Idle for 1 minutes, If Not Idle Retry For 240 minutes
Power Management: No Start On Batteries
Run As User: SYSTEM
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:00:00
Schedule: Scheduling data is not available in this format.
Schedule Type: Daily
Start Time: 5:11:13 AM
Start Date: 1/1/2000
End Date: 1/1/2100
Days: Every 1 day(s)
Months: N/A
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
[..Snip..]
# tasklist命令显示了正在运行的进程以及启动服务。
C:\Windows\system32> tasklist /SVC
Image Name PID Services
========================= ======== ============================================
System Idle Process 0 N/A
System 4 N/A
smss.exe 244 N/A
csrss.exe 332 N/A
csrss.exe 372 N/A
wininit.exe 380 N/A
winlogon.exe 428 N/A
services.exe 476 N/A
lsass.exe 484 SamSs
lsm.exe 496 N/A
svchost.exe 588 DcomLaunch, PlugPlay, Power
svchost.exe 668 RpcEptMapper, RpcSs
svchost.exe 760 Audiosrv, Dhcp, eventlog,HomeGroupProvider, lmhosts, wscsvc
svchost.exe 800 AudioEndpointBuilder, CscService, Netman,SysMain, TrkWks, UxSms, WdiSystemHost,wudfsvc
svchost.exe 836 AeLookupSvc, BITS, gpsvc, iphlpsvc,LanmanServer, MMCSS, ProfSvc, Schedule,seclogon, SENS, ShellHWDetection, Themes,Winmgmt, wuauserv
audiodg.exe 916 N/A
svchost.exe 992 EventSystem, fdPHost, netprofm, nsi,WdiServiceHost, WinHttpAutoProxySvc
svchost.exe 1104 CryptSvc, Dnscache, LanmanWorkstation,NlaSvc
spoolsv.exe 1244 Spooler
svchost.exe 1272 BFE, DPS, MpsSvc
mDNSResponder.exe 1400 Bonjour Service
taskhost.exe 1504 N/A
taskeng.exe 1556 N/A
vmtoolsd.exe 1580 VMTools
dwm.exe 1660 N/A
explorer.exe 1668 N/A
vmware-usbarbitrator.exe 1768 VMUSBArbService
TPAutoConnSvc.exe 1712 TPAutoConnSvc
[..Snip..]
C:\Windows\system32> net start
These Windows services are started:Application ExperienceApplication InformationBackground Intelligent Transfer ServiceBase Filtering EngineBluetooth Support ServiceBonjour ServiceCOM+ Event SystemCOM+ System ApplicationCryptographic ServicesDCOM Server Process LauncherDesktop Window Manager Session ManagerDHCP ClientDiagnostic Policy ServiceDiagnostic Service HostDiagnostic System HostDistributed Link Tracking ClientDistributed Transaction CoordinatorDNS ClientFunction Discovery Provider HostFunction Discovery Resource PublicationGroup Policy Client
[..Snip..]
# DRIVERQUERY有时是有用的,因为一些第三方驱动,即使是信誉良好的公司,也比瑞士奶酪上的洞多。这是可能的,因为ring0的利用是在大多数人的专长技能之外。
C:\Windows\system32> DRIVERQUERY
Module Name Display Name Driver Type Link Date
============ ====================== ============= ======================
1394ohci 1394 OHCI Compliant Ho Kernel 11/20/2010 6:01:11 PM
ACPI Microsoft ACPI Driver Kernel 11/20/2010 4:37:52 PM
AcpiPmi ACPI Power Meter Drive Kernel 11/20/2010 4:47:55 PM
adp94xx adp94xx Kernel 12/6/2008 7:59:55 AM
adpahci adpahci Kernel 5/2/2007 1:29:26 AM
adpu320 adpu320 Kernel 2/28/2007 8:03:08 AM
AFD Ancillary Function Dri Kernel 11/20/2010 4:40:00 PM
agp440 Intel AGP Bus Filter Kernel 7/14/2009 7:25:36 AM
aic78xx aic78xx Kernel 4/12/2006 8:20:11 AM
aliide aliide Kernel 7/14/2009 7:11:17 AM
amdagp AMD AGP Bus Filter Dri Kernel 7/14/2009 7:25:36 AM
amdide amdide Kernel 7/14/2009 7:11:19 AM
AmdK8 AMD K8 Processor Drive Kernel 7/14/2009 7:11:03 AM
AmdPPM AMD Processor Driver Kernel 7/14/2009 7:11:03 AM
amdsata amdsata Kernel 3/19/2010 9:08:27 AM
amdsbs amdsbs Kernel 3/21/2009 2:35:26 AM
amdxata amdxata Kernel 3/20/2010 12:19:01 AM
AppID AppID Driver Kernel 11/20/2010 5:29:48 PM
arc arc Kernel 5/25/2007 5:31:06 AM
[..Snip..]

在t4阶段,神秘艺术之WMIC

WMIC(Windows Management Instrumentation Command-Line,Windows管理工具命令行),是Windows最有用的命令行工具之一。

WMIC对于信息收集和渗透是非常实用的,而且输出内容有很多值得期待的地方。全面解释WMIC的使用将需要一个教程,由于格式化的问题,WMIC有些输出将很难显示。

下面列出两个文章,对于WMIC是非常值得阅读的:

  • Command-Line Ninjitsu (SynJunkie)
  • Windows WMIC Command Line (ComputerHope)

一些默认配置的Windows并不允许访问WMIC,除非是用户在Windows的管理组,从虚拟机测试来看,任何版本的Windows XP的低权限用户并不能访问WMIC。相反的,默认配置的Windows 7专业版和Windows 8企业版允许低权限的用户访问WMIC并查询操作系统版本。

这正是我们所需要的,因为我们正在使用WMIC来收集关于目标机的信息。关于WMIC的选项,列出了下面可用的命令行:

C:\Windows\system32> wmic /?
[global switches]
The following global switches are available:
/NAMESPACE Path for the namespace the alias operate against.
/ROLE Path for the role containing the alias definitions.
/NODE Servers the alias will operate against.
/IMPLEVEL Client impersonation level.
/AUTHLEVEL Client authentication level.
/LOCALE Language id the client should use.
/PRIVILEGES Enable or disable all privileges.
/TRACE Outputs debugging information to stderr.
/RECORD Logs all input commands and output.
/INTERACTIVE Sets or resets the interactive mode.
/FAILFAST Sets or resets the FailFast mode.
/USER User to be used during the session.
/PASSWORD Password to be used for session login.
/OUTPUT Specifies the mode for output redirection.
/APPEND Specifies the mode for output redirection.
/AGGREGATE Sets or resets aggregate mode.
/AUTHORITY Specifies the for the connection.
/?[:<BRIEF|FULL>] Usage information.
For more information on a specific global switch, type: switch-name /?
The following alias/es are available in the current role:
ALIAS - Access to the aliases available on the local system
BASEBOARD - Base board (also known as a motherboard or system board) management.
BIOS - Basic input/output services (BIOS) management.
BOOTCONFIG - Boot configuration management.
CDROM - CD-ROM management.
COMPUTERSYSTEM - Computer system management.
CPU - CPU management.
CSPRODUCT - Computer system product information from SMBIOS.
DATAFILE - DataFile Management.
DCOMAPP - DCOM Application management.
DESKTOP - User's Desktop management.
DESKTOPMONITOR - Desktop Monitor management.
DEVICEMEMORYADDRESS - Device memory addresses management.
DISKDRIVE - Physical disk drive management.
DISKQUOTA - Disk space usage for NTFS volumes.
DMACHANNEL - Direct memory access (DMA) channel management.
ENVIRONMENT - System environment settings management.
FSDIR - Filesystem directory entry management.
GROUP - Group account management.
IDECONTROLLER - IDE Controller management.
IRQ - Interrupt request line (IRQ) management.
JOB - Provides access to the jobs scheduled using the schedule service.
LOADORDER - Management of system services that define execution dependencies.
LOGICALDISK - Local storage device management.
LOGON - LOGON Sessions.
MEMCACHE - Cache memory management.
MEMORYCHIP - Memory chip information.
MEMPHYSICAL - Computer system's physical memory management.
NETCLIENT - Network Client management.
NETLOGIN - Network login information (of a particular user) management.
NETPROTOCOL - Protocols (and their network characteristics) management.
NETUSE - Active network connection management.
NIC - Network Interface Controller (NIC) management.
NICCONFIG - Network adapter management.
NTDOMAIN - NT Domain management.
NTEVENT - Entries in the NT Event Log.
NTEVENTLOG - NT eventlog file management.
ONBOARDDEVICE - Management of common adapter devices built into the motherboard (system board).
OS - Installed Operating System/s management.
PAGEFILE - Virtual memory file swapping management.
PAGEFILESET - Page file settings management.
PARTITION - Management of partitioned areas of a physical disk.
PORT - I/O port management.
PORTCONNECTOR - Physical connection ports management.
PRINTER - Printer device management.
PRINTERCONFIG - Printer device configuration management.
PRINTJOB - Print job management.
PROCESS - Process management.
PRODUCT - Installation package task management.
QFE - Quick Fix Engineering.
QUOTASETTING - Setting information for disk quotas on a volume.
RDACCOUNT - Remote Desktop connection permission management.
RDNIC - Remote Desktop connection management on a specific network adapter.
RDPERMISSIONS - Permissions to a specific Remote Desktop connection.
RDTOGGLE - Turning Remote Desktop listener on or off remotely.
RECOVEROS - Information that will be gathered from memory when the operating system fails.
REGISTRY - Computer system registry management.
SCSICONTROLLER - SCSI Controller management.
SERVER - Server information management.
SERVICE - Service application management.
SHADOWCOPY - Shadow copy management.
SHADOWSTORAGE - Shadow copy storage area management.
SHARE - Shared resource management.
SOFTWAREELEMENT - Management of the elements of a software product installed on a system.
SOFTWAREFEATURE - Management of software product subsets of SoftwareElement.
SOUNDDEV - Sound Device management.
STARTUP - Management of commands that run automatically when users log onto the computer system.
SYSACCOUNT - System account management.
SYSDRIVER - Management of the system driver for a base service.
SYSTEMENCLOSURE - Physical system enclosure management.
SYSTEMSLOT - Management of physical connection points including ports, slots and peripherals, and proprietary connections points.
TAPEDRIVE - Tape drive management.
TEMPERATURE - Data management of a temperature sensor (electronic thermometer).
TIMEZONE - Time zone data management.
UPS - Uninterruptible power supply (UPS) management.
USERACCOUNT - User account management.
VOLTAGE - Voltage sensor (electronic voltmeter) data management.
VOLUME - Local storage volume management.
VOLUMEQUOTASETTING - Associates the disk quota setting with a specific disk volume.
VOLUMEUSERQUOTA - Per user storage volume quota management.
WMISET - WMI service operational parameters management.
For more information on a specific alias, type: alias /?
CLASS - Escapes to full WMI schema.
PATH - Escapes to full WMI object paths.
CONTEXT - Displays the state of all the global switches.
QUIT/EXIT - Exits the program.
For more information on CLASS/PATH/CONTEXT, type: (CLASS | PATH | CONTEXT) /?

为了简化操作,我已经创建了一个脚本,可以在目标机器上使用WMIC提取以下信息:流程、服务、用户帐号、用户组、网络接口、硬盘信息、网络共享信息、安装Windows补丁、程序在启动运行、安装的软件列表、操作系统、时区信息。

通过各种标志和参数来提取有价值的信息,如果有人想要添加到列表中,请在下面留下评论。使用内置的输出特性,脚本将把所有结果写入可读的html文件。

脚本地址:

http://www.fuzzysecurity.com/tutorials/files/wmic_info.rar

输出页面:

http://www.fuzzysecurity.com/tutorials/files/Win7.html

以上是今天的内容,大家看懂了吗?下期我们将继续分享Windows提权基本原理的相关内容,请大家及时关注。

转载于:https://www.cnblogs.com/ichunqiu/p/10949592.html

「白帽黑客成长记」Windows提权基本原理(上)相关推荐

  1. Windows提权基本原理,各位表哥了解下!

    Windows提权基本原理 没有多少人谈论在Windows下提权,是一件让人遗憾的事!我想,没有人这么做的理由有以下几点: 在渗透测试项目中,客户需要的验证就是一个低权限shell. 在演示环境,你经 ...

  2. 我在「小米爬坑记」里,看到的 3 个创业真相

    小米把10年的创业经历,做了一次「开源」. 就在昨晚,雷军做了小米十周年的公开演讲.在演讲中,雷军对小米10年的发展做了一次大梳理,既有成绩,也有反思,还有小米历史上一些非常关键的发展节点.其实上个月 ...

  3. 张小白的渗透之路(十一)--windows提权详解

    windows基础命令 systeminfo | findstr OS **#获取系统版本信息** hostname **#获取主机名称** whomai /priv **#显示当前用户的安全特权** ...

  4. 高收益的笨办法:暴破在Windows提权中的应用

    千辛万苦拿下的 webshell 不是 www-data 用户就是 networkservice 权限,要想拓展攻击面.扩大战果,提权,是必经之路,也是后渗透阶段成功的关键.windows 提权,我常 ...

  5. windows 提权 cve-2018-8897

    windows 提权 cve-2018-8897 影响范围:基本上是全版本 具体影响范围看详情:https://portal.msrc.microsoft.co - isory/CVE-2018-88 ...

  6. windows提权速查流程

    windows提权速查流程 1.可利用漏洞信息收集 收集本机systeminfo中补丁信息 在提权辅助平台 https://i.hacking8.com/tiquan/ 中查询可利用exp 然后查询e ...

  7. Windows提权基础:信息收集技巧及可用漏洞搜索

    本文收集整理一些跟提权紧密相关的信息收集技巧和方法,以及如何在kali中搜索可用的漏洞,最后整理了目前可供使用的一些漏洞对应msf下的模块以及操作系统可提权的版本. 0X00 Windows提权信息收 ...

  8. 使用MSF进行提权(windows提权、linux提权、wesng使用)

    文章目录 MSF Windows提权 反弹shell 提权 END推荐阅读 MSF Linux提权 反弹shell 补充wesng用法 Metasploit 是一个渗透框架,kali 内安装了,安装位 ...

  9. Windows提权流程及手法

    Windows提权 一.信息收集 二.WinSystemHelper 三.Sherlock 四.MSF提权 五.参考链接 一.信息收集 收集本机systeminfo中补丁信息 在提权辅助平台 http ...

  10. 系统提权之:Windows 提权

    郑重声明: 本笔记编写目的只用于安全知识提升,并与更多人共享安全知识,切勿使用笔记中的技术进行违法活动,利用笔记中的技术造成的后果与作者本人无关.倡导维护网络安全人人有责,共同维护网络文明和谐. Wi ...

最新文章

  1. 加速100倍,性能媲美SOTA!浙大提出无数据知识蒸馏新方法FastDFKD
  2. xmemcached发布1.3.6
  3. hdu 4305 概率dp
  4. Map 的Properties集合存储IO流对象
  5. 2020 q5l使用手册电子版_关于2020下半年自考本科毕业生论文预答辩题目查询的通知...
  6. 前端:HTML/03/超级链接,绝对地址URL,相对地址URL,特殊链接
  7. ASTreeView 1.4.0发布(ASP.NET树控件)
  8. 灰色预测模型matlab_Matlab数据分析,2020研究生报名人数灰色预测
  9. 【NumPy基础】100道numpy练习——初学与入门篇
  10. Maya粒子消散特效制作(二)
  11. 邮件服务器如何搭建?企业自己搭建邮件服务器的方法
  12. ftp客户端上传文件步骤
  13. Android图形图像处理,主流app开发工具
  14. 解决挖矿程序(imWBR1,ddg)步骤
  15. python办公自动化 使用openpyxl合并excel表格
  16. python真的能赚钱吗,学python可以赚钱吗
  17. Altium Designer挖空开槽填坑之board cutout
  18. 汽车运动之物理学分析二(计算速度、加速度和摩擦阻力)
  19. VB.Net 解决winForm界面卡死
  20. 我的前半生:多情剑客无情剑

热门文章

  1. 文件批量提取工具,从大量文件中批量提取指定文件的实现思路,文件批量复制
  2. 一段比较巧妙的sql
  3. 计算机一级照片错误怎么改,电脑上要怎么修改一寸照片大小
  4. python条件判断天气_Python小课—条件判断—学习笔记(4)
  5. 身份证号判断和年龄计算
  6. Eureka集群间通信
  7. Gstreamer- 协商(Negotiation)
  8. 面试官:兄弟,说说基本类型和包装类型的区别吧
  9. 如何增加Win2003, Win2008下的文件类型下载
  10. sql分组排序取top n