Rapid7 Vulnerability & Exploit Database

Windows Manage User Level Persistent Payload Installer

Back to Search

Windows Manage User Level Persistent Payload Installer

Disclosed
01/02/2013
Created
05/30/2018

Description

Creates a scheduled task that will run using service-for-user (S4U). This allows the scheduled task to run even as an unprivileged user that is not logged into the device. This will result in lower security context, allowing access to local resources only. The module requires 'Logon as a batch job' permissions (SeBatchLogonRight).

Author(s)

  • Thomas McCarthy "smilingraccoon" <smilingraccoon@gmail.com>
  • Brandon McCann "zeknox" <bmccann@accuvant.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/s4u_persistence
msf exploit(s4u_persistence) > show targets
    ...targets...
msf exploit(s4u_persistence) > set TARGET < target-id >
msf exploit(s4u_persistence) > show options
    ...show and set options...
msf exploit(s4u_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;