Rapid7 Vulnerability & Exploit Database

Windows Escalate UAC Protection Bypass (In Memory Injection)

Back to Search

Windows Escalate UAC Protection Bypass (In Memory Injection)

Disclosed
12/31/2010
Created
05/30/2018

Description

This module will bypass Windows UAC by utilizing the trusted publisher certificate through process injection. It will spawn a second shell that has the UAC flag turned off. This module uses the Reflective DLL Injection technique to drop only the DLL payload binary instead of three separate binaries in the standard technique. However, it requires the correct architecture to be selected, (use x64 for SYSWOW64 systems also). If specifying EXE::Custom your DLL should call ExitProcess() after starting your payload in a separate process.

Author(s)

  • David Kennedy "ReL1K" <kennedyd013@gmail.com>
  • mitnick
  • mubix <mubix@hak5.org>
  • Ben Campbell <eat_meatballs@hotmail.co.uk>
  • Lesage
  • OJ Reeves

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/bypassuac_injection
msf exploit(bypassuac_injection) > show targets
    ...targets...
msf exploit(bypassuac_injection) > set TARGET < target-id >
msf exploit(bypassuac_injection) > show options
    ...show and set options...
msf exploit(bypassuac_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;