1
0
mirror of https://github.com/LOLBAS-Project/LOLBAS synced 2024-09-20 10:41:47 +02:00

Added additional example to wsl.exe

This commit is contained in:
Oddvar Moe 2020-03-25 10:26:59 +01:00
parent d67c8f5c11
commit f2fa2ef989

View File

@ -20,6 +20,14 @@ Commands:
MitreID: T1202
MitreLink: https://attack.mitre.org/techniques/T1202
OperatingSystem: Windows 10, Windows 19 Server
- Command: wsl.exe --exec bash -c 'cat file'
Description: Cats /etc/shadow file as root
Usecase: Performs execution of arbitrary Linux commands.
Category: Execute
Privileges: User
MitreID: T1202
MitreLink: https://attack.mitre.org/techniques/T1202
OperatingSystem: Windows 10, Windows 19 Server
Full_Path:
- Path: C:\Windows\System32\wsl.exe
Code_Sample:
@ -33,4 +41,6 @@ Acknowledgement:
Handle: '@aionescu'
- Person: Matt
Handle: '@NotoriousRebel1'
- Person: Asif Matadar
Handle: '@d1r4c'
---