Abusing Other Windows Components
Abusing Scheduled tasks
three pieces of information are vital to obtain from a scheduled task to identify possible privilege escalation vectors:
As which user account (principal) does this task get executed?
What triggers are specified for the task?
What actions are executed when one or more of these triggers are met?
What we are interested in is four piece of information TaskName,Next Run Time, Author, Task To Run.
Initial Check:
Adding User to Administrators group and RDP Group.
Compiling the code
Now you can access the created account using below commands:
Getting Reverse from Scheduled task
Using Exploits
Installed Applications (Application Based Exploit)
We need to check the installed software. Sometimes installed software has publically available exploits.
Kernal exploit
Abuse of SeImpersonatePrivilege
Using PrintSpoofer
Non-admin users with the SeImpersonatePrivilege can potentially escalate their privileges. This allows them to act as another user under certain conditions. While intended for legitimate use in services like RPC, it's often assigned too broadly (e.g., to Administrators), creating a potential attack vector.
Using SigmaPotato
We can use this to run a command or get the shell.
Abuse of SeBackupPrivilege
Abuse of SeDebugPrivilege (Not Tried yet !!)
This privilege permits the debug other processes, including to read and write in the memore.
You can use to dump hash and credential stored in LSASS.
Check and use the credential. If needed crack it.
Last updated
