mirror of
https://github.com/LOLBAS-Project/LOLBAS
synced 2024-12-26 06:49:09 +01:00
Added additional example to wsl.exe
This commit is contained in:
parent
d67c8f5c11
commit
f2fa2ef989
@ -20,6 +20,14 @@ Commands:
|
|||||||
MitreID: T1202
|
MitreID: T1202
|
||||||
MitreLink: https://attack.mitre.org/techniques/T1202
|
MitreLink: https://attack.mitre.org/techniques/T1202
|
||||||
OperatingSystem: Windows 10, Windows 19 Server
|
OperatingSystem: Windows 10, Windows 19 Server
|
||||||
|
- Command: wsl.exe --exec bash -c 'cat file'
|
||||||
|
Description: Cats /etc/shadow file as root
|
||||||
|
Usecase: Performs execution of arbitrary Linux commands.
|
||||||
|
Category: Execute
|
||||||
|
Privileges: User
|
||||||
|
MitreID: T1202
|
||||||
|
MitreLink: https://attack.mitre.org/techniques/T1202
|
||||||
|
OperatingSystem: Windows 10, Windows 19 Server
|
||||||
Full_Path:
|
Full_Path:
|
||||||
- Path: C:\Windows\System32\wsl.exe
|
- Path: C:\Windows\System32\wsl.exe
|
||||||
Code_Sample:
|
Code_Sample:
|
||||||
@ -33,4 +41,6 @@ Acknowledgement:
|
|||||||
Handle: '@aionescu'
|
Handle: '@aionescu'
|
||||||
- Person: Matt
|
- Person: Matt
|
||||||
Handle: '@NotoriousRebel1'
|
Handle: '@NotoriousRebel1'
|
||||||
|
- Person: Asif Matadar
|
||||||
|
Handle: '@d1r4c'
|
||||||
---
|
---
|
||||||
|
Loading…
Reference in New Issue
Block a user