peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.74k stars 3.06k forks source link

[Feature REQUEST] Look for DNS Admin Server Level DLL Injection - winPEAS #27

Closed guanicoe closed 4 years ago

guanicoe commented 4 years ago

Hi, I just did a box on HackTheBox, and I had to use DNSAdmins to Domain Admins - Server Level DLL Injection (http://www.abhizer.com/windows-privilege-escalation-dnsadmin-to-domaincontroller/) Apparently a vulnerable box can be detected if the user is part of the DNSAdmin group. Could winPEAS be able to detect this?

carlospolop commented 4 years ago

Hi @guanicoe,

Thank for the suggestion. I have added this here: https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/752b8f0a672feee3d8db17d21fc7c417e2658a96/winPEAS/winPEASexe/winPEAS/Program.cs#L23

In the next release DNSAdmins group should be detected. Thanks.

guanicoe commented 4 years ago

Fantastic! thanks