π§Miscellaneous Techniques
π― Overview
Miscellaneous techniques encompass LOLBAS exploitation, policy misconfigurations, CVE-specific vulnerabilities, scheduled task abuse, and virtual disk mounting for hash extraction. These methods provide alternative privilege escalation vectors when standard techniques fail.
π Living Off The Land Binaries (LOLBAS)
LOLBAS Concept
# LOLBAS characteristics:
- Microsoft-signed binaries/scripts/libraries
- Native to OS or downloadable from Microsoft
- Unexpected functionality useful for attackers
- Bypass security controls via trusted processesCommon LOLBAS Functions
# Attack capabilities:
- Code execution & compilation
- File transfers & encoding
- Persistence mechanisms
- UAC bypass techniques
- Credential theft & dumping
- Process memory dumping
- DLL hijacking & evasionCertutil File Transfer
Rundll32 DLL Execution
πΊ AlwaysInstallElevated Exploitation
Policy Configuration
Registry Enumeration
MSI Payload Generation
MSI Execution
π CVE-2019-1388 (Windows Certificate Dialog)
Vulnerability Details
Exploitation Steps
Vulnerable Versions
π
Scheduled Task Enumeration
Basic Task Enumeration
Task Permission Analysis
Task Script Modification
πΏ Virtual Disk Mounting & Hash Extraction
Virtual Disk File Types
Linux Mounting
Windows Mounting
Hash Extraction from Virtual Disks
π€ User/Computer Description Field
Local User Description Enumeration
Computer Description Field
Active Directory Description Fields
π― HTB Academy Lab Solution
Lab Environment
Multi-Method Approach
π Advanced Miscellaneous Techniques
File System Analysis Tools
LOLBAS Exploitation Examples
β οΈ Detection & Defense
Detection Indicators
Defensive Measures
π‘ Key Takeaways
LOLBAS binaries provide trusted execution paths for malicious activities
AlwaysInstallElevated enables reliable privilege escalation via MSI
CVE-2019-1388 demonstrates certificate dialog UAC bypass
Scheduled tasks with weak permissions offer persistence opportunities
Virtual disk files contain complete filesystem copies for offline analysis
User descriptions sometimes contain cleartext passwords
Multiple vectors increase success probability in hardened environments
Miscellaneous techniques exploit Windows features, policies, and file systems that may be overlooked during standard privilege escalation enumeration.
Last updated