OSCP Notes logo OSCP Notes

WPE-02 - Windows Kernel

try to search for third party drivers exploits before kernel ones. example: USBPcap

discover patches

wmic qfe get Caption,Description,HotFixID,InstalledOn

exploit suggester

| watson

https://github.com/rasta-mouse/Watson

C:> Watson.exe

| Windows Exploit Suggester - Next Generation

https://github.com/bitsadmin/wesng

wes.py --update
wes.py systeminfo.txt
wes.py arctic-systeminfo.txt  --muc-lookup  --exploits-only  -i "Elevation of Privilege"

| Windows Exploit Suggester

https://github.com/AonCyberLabs/Windows-Exploit-Suggester

python /home/nikhil/scripts/windows-exploit-suggester.py -d 2016-07-02-mssb.xls -i systeminfo -l

-l : show only local exploits

compiling in windows

C:\Program Files\mingw-w64\i686-7.2.0-posix-dwarf-rt_v5-rev1> mingw-w64.bat

C:\> gcc 41542.c -o exploit.exe

list