All Projects → EncodeGroup → Uac Silentclean

EncodeGroup / Uac Silentclean

New UAC bypass for Silent Cleanup for CobaltStrike

Labels

Projects that are alternatives of or similar to Uac Silentclean

Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+949.57%)
Mutual labels:  redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-17.95%)
Mutual labels:  redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-11.97%)
Mutual labels:  redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-27.35%)
Mutual labels:  redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1013.68%)
Mutual labels:  redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-15.38%)
Mutual labels:  redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-33.33%)
Mutual labels:  redteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-6.84%)
Mutual labels:  redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-18.8%)
Mutual labels:  redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1085.47%)
Mutual labels:  redteam
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-27.35%)
Mutual labels:  redteam
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+986.32%)
Mutual labels:  redteam
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-15.38%)
Mutual labels:  redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-29.91%)
Mutual labels:  redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-7.69%)
Mutual labels:  redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-32.48%)
Mutual labels:  redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-17.09%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1187.18%)
Mutual labels:  redteam
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-6.84%)
Mutual labels:  redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+9075.21%)
Mutual labels:  redteam

SilentClean UAC bypass via binary planting

This project implements a DLL planting technique to bypass UAC Always Notify and execute code in a high integrity process.

When SilentCleanup task is launched, dismhost searches for the non existing DLL api-ms-win-core-kernel32-legacy-l1.dll under:

C:\Users\USER\Appdata\Local\Microsoft\WindowsApps

The above path exists by default in the PATH of the user.

By crafting a malicious DLL and placing it in the above directory, it will be loaded by dismhost.exe and executed with High Integrity privileges.

Implementation

The project consists of:

  • SilentClean .NET project - Launching SilentClean scheduled task with the use of the TaskScheduler library

  • DLLmain_template.c - A DLL skeleton which will spawn a process and inject the shellcode of our choice. Sample provided implements a simple CreateRemoteThread injector.

  • Cobalt strike aggressor script responsible for:

    • Generating the shellcode byte array
    • Replacing dllmain_template.c with the above shellcode
    • Compile the dll with mingw
    • Upload the dll to the required path
    • Execute .NET binary SilentClean.exe through Execute-Assembly to launch the scheduled task

Configuration

  • Feel free to replace injection method in RunMe function of dllmain_template.c. This is just a POC
  • Current spawned process to inject to is cmd.exe.
  • No shellcode encryption / compression has been baked in. As such the DLL generated will probably be flagged by an AV
  • x86_64-w64-mingw32 and headers are required to be installed on the building system
  • If CNA can not find mingw replace the variables $mingwgcc $mingwdllwrap with your path
  • Compile SilentClean .NET project and place executable in the same folder as the CNA script

Versions tested

  • Microsoft Windows 10 - 1909 18363.1110
  • Microsoft Windows 10 - 1909 18363.1082
  • Microsoft Windows 10 - 1809 17763.1457

Author

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].