πŸ”§Miscellaneous Techniques

🎯 Overview

Miscellaneous techniques encompass LOLBAS exploitation, policy misconfigurations, CVE-specific vulnerabilities, scheduled task abuse, and virtual disk mounting for hash extraction. These methods provide alternative privilege escalation vectors when standard techniques fail.

🏠 Living Off The Land Binaries (LOLBAS)

LOLBAS Concept

# LOLBAS characteristics:
- Microsoft-signed binaries/scripts/libraries
- Native to OS or downloadable from Microsoft
- Unexpected functionality useful for attackers
- Bypass security controls via trusted processes

Common LOLBAS Functions

# Attack capabilities:
- Code execution & compilation
- File transfers & encoding
- Persistence mechanisms
- UAC bypass techniques
- Credential theft & dumping
- Process memory dumping
- DLL hijacking & evasion

Certutil File Transfer

Rundll32 DLL Execution

πŸ”Ί AlwaysInstallElevated Exploitation

Policy Configuration

Registry Enumeration

MSI Payload Generation

MSI Execution

πŸ”“ CVE-2019-1388 (Windows Certificate Dialog)

Vulnerability Details

Exploitation Steps

Vulnerable Versions

πŸ“… Scheduled Task Enumeration

Basic Task Enumeration

Task Permission Analysis

Task Script Modification

πŸ’Ώ Virtual Disk Mounting & Hash Extraction

Virtual Disk File Types

Linux Mounting

Windows Mounting

Hash Extraction from Virtual Disks

πŸ‘€ User/Computer Description Field

Local User Description Enumeration

Computer Description Field

Active Directory Description Fields

🎯 HTB Academy Lab Solution

Lab Environment

Multi-Method Approach

πŸ”„ Advanced Miscellaneous Techniques

File System Analysis Tools

LOLBAS Exploitation Examples

⚠️ Detection & Defense

Detection Indicators

Defensive Measures

πŸ’‘ Key Takeaways

  1. LOLBAS binaries provide trusted execution paths for malicious activities

  2. AlwaysInstallElevated enables reliable privilege escalation via MSI

  3. CVE-2019-1388 demonstrates certificate dialog UAC bypass

  4. Scheduled tasks with weak permissions offer persistence opportunities

  5. Virtual disk files contain complete filesystem copies for offline analysis

  6. User descriptions sometimes contain cleartext passwords

  7. Multiple vectors increase success probability in hardened environments


Miscellaneous techniques exploit Windows features, policies, and file systems that may be overlooked during standard privilege escalation enumeration.

Last updated