Infiltrating Windows
🪟 Infiltrating Windows – Summary Notes
🔥 Windows Attack Surface
Microsoft continues to dominate enterprise and home systems.
Expanding features: Active Directory, Cloud Integration, Windows Subsystem for Linux (WSL).
Growing attack surface → 3688 vulnerabilities in the last five years (as of the referenced table).
⚠️ Prominent Windows Exploits
MS08-067
SMB flaw used by Conficker & Stuxnet for RCE. Very efficient.
EternalBlue (MS17-010)
Exploited SMBv1; used in WannaCry and NotPetya. Leaked NSA exploit.
PrintNightmare
RCE in Print Spooler; privilege escalation with printer driver abuse.
BlueKeep (CVE 2019-0708)
RDP vulnerability. Used a channel miscall for RCE (Windows 2000 – 2008 R2).
SigRed (CVE 2020-1350)
DNS server flaw. Exploiting it could grant Domain Admin access.
SeriousSam (CVE 2021-36934)
Weak ACLs allow access to C:\Windows\system32\config
& SAM files via shadow copies.
Zerologon (CVE 2020-1472)
Cryptographic flaw in Netlogon (MS-NRPC). Can reset passwords on DCs via ~256 login attempts.
🔍 Enumerating Windows & Fingerprinting
✅ Method 1: Ping TTL Value
Windows systems typically respond with TTL = 128 (can vary slightly due to hops).
Command:
Sample Output:
✅ Method 2: OS Detection Using Nmap
Use
-O
for OS detection and-v
for verbosity.Command:
Sample Output:
📌 If results are poor, use:
✅ Method 3: Port Enumeration & Banner Grabbing
Use
banner.nse
script for banner detection.Command:
Sample Output:
⚙️ Payload Types for Windows Exploitation
DLL
Used for shared code; inject/hijack to gain SYSTEM privileges.
Batch (.bat)
DOS scripts to automate commands; can run enumeration or reverse shells.
VBS
Visual Basic scripts often used in phishing attacks.
MSI
Used by Windows Installer to install apps; can run reverse shells via msiexec
.
PowerShell
Used for scripting and shell interactions; very flexible for payloads and post-exploitation.
🛠️ Tools, Tactics & Procedures (TTPs)
🔧 Payload Generation Tools
Most common tools for generating and delivering payloads.
Huge resource for payload cheat sheets and examples.
Full-featured Command and Control framework.
PowerShell offensive scripts and implants.
Payload obfuscation and evasion framework.
🚚 Payload Transfer & Execution Methods
Python-based suite for SMB, WMI, psexec, Kerberos, etc.
Handy one-liners and cross-protocol examples for transfer.
SMB
Common internal transfer method using C$
, ADMIN$
, or shared folders.
MSF modules
Many Metasploit modules handle automatic delivery & execution.
FTP, TFTP, HTTP/S
Useful when exposed or enabled on target.
Last updated