Book Image

Kali Linux Intrusion and Exploitation Cookbook

By : Dhruv Shah, Ishan Girdhar
Book Image

Kali Linux Intrusion and Exploitation Cookbook

By: Dhruv Shah, Ishan Girdhar

Overview of this book

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface

Unquoted service-path exploitation


In this recipe, we are going to exploiting and gaining the additional privileges of a high-level user over an unquoted service path. First, let us understand what an unquoted service path is. What we are talking about is the path related to the service binary that is specified/configured without quotes. This specifically works only when a low-privilege user has been given access to the system drive. This generally happens in corporate networks where a user is given exception to add files.Let us have a look at the following screenshot to better understand this problem:

If we look at the path to the executable, it is specified without quotes. In this case, the execution method of Windows can be bypassed. When the path has a space in between, and is not specified in quotes, Windows basically executes in the following manner:

    C:\Program.exe
    C:\Program\FilesSome.exe
    C:\Program\FilesSome\FolderService.exe

In the preceding situation, the Foxit Cloud...