juruo-wankli/InjectTools

widows 11 lsass注入失败

Opened this issue · 5 comments

RT . lsass有保护

能注,你是不是没过UAC
屏幕截图 2024-07-30 010838

能注,你是不是没过UAC 屏幕截图 2024-07-30 010838

system都不行 =-=

PS C:\Users\max> whoami /priv

特权信息

特权名 描述 状态
========================================= ================================== ======
SeAssignPrimaryTokenPrivilege 替换一个进程级令牌 已禁用
SeIncreaseQuotaPrivilege 为进程调整内存配额 已禁用
SeSecurityPrivilege 管理审核和安全日志 已禁用
SeTakeOwnershipPrivilege 取得文件或其他对象的所有权 已禁用
SeLoadDriverPrivilege 加载和卸载设备驱动程序 已禁用
SeSystemProfilePrivilege 配置文件系统性能 已禁用
SeSystemtimePrivilege 更改系统时间 已禁用
SeProfileSingleProcessPrivilege 配置文件单一进程 已禁用
SeIncreaseBasePriorityPrivilege 提高计划优先级 已禁用
SeCreatePagefilePrivilege 创建一个页面文件 已禁用
SeBackupPrivilege 备份文件和目录 已禁用
SeRestorePrivilege 还原文件和目录 已禁用
SeShutdownPrivilege 关闭系统 已禁用
SeDebugPrivilege 调试程序 已启用
SeSystemEnvironmentPrivilege 修改固件环境值 已禁用
SeChangeNotifyPrivilege 绕过遍历检查 已启用
SeRemoteShutdownPrivilege 从远程系统强制关机 已禁用
SeUndockPrivilege 从扩展坞上取下计算机 已禁用
SeManageVolumePrivilege 执行卷维护任务 已禁用
SeImpersonatePrivilege 身份验证后模拟客户端 已启用
SeCreateGlobalPrivilege 创建全局对象 已启用
SeIncreaseWorkingSetPrivilege 增加进程工作集 已禁用
SeTimeZonePrivilege 更改时区 已禁用
SeCreateSymbolicLinkPrivilege 创建符号链接 已禁用
SeDelegateSessionUserImpersonatePrivilege 获取同一会话中另一个用户的模拟令牌 已禁用
PS C:\Users\max> C:\Users\max\Downloads\InjectTools.exe lsass.exe D:\Desktop\artifact.dll
Which kind of Injection do you want?
[1]: DLLInject
[2]: APCInject
[3]: ThreadHiJacking
[4]: MappingInject
1
________ .____ .____ .___ __ __
______ \ | | | | | | ____ || ____ / |
| | | | | | | |/ \ | |/ __ _/ \
| ` \ |
| |
| | | \ | \ /\ _| |
/
___ /_______ _
____ \ ||| /__| |___ >___ >|
/ / / /_
___| / /

        Under the sun,there is no secure system!!
            Scripted By Whoami@127.0.0.1  :》
              Color Picked By Icy Water :)

-----------------------------!!START!!--------------------------------
[+] Privilege Elevated Successfully, Now You Have Bypassed UAC :)
[+] Dynamic Call Successfully :)
[+] Get OriginalProcessHandle Successfully :)
[-] VirtualAlloc Address Failed :(
PS C:\Users\max> C:\Users\max\Downloads\InjectTools.exe lsass.exe D:\Desktop\artifact.dll
Which kind of Injection do you want?
[1]: DLLInject
[2]: APCInject
[3]: ThreadHiJacking
[4]: MappingInject
2
_____ ___________________ .___ __ __
/ _ \______ _ ___ \ | | ____ || ____ / |
/ /\ | / \ / | |/ \ | |/ __ _/ \
/ | \ | \ _
| | | \ | \ /\ _| |
_
|
/
__| _
/ |
|| /_| |___ >___ >|
/ / /_
___| / /

        Under the sun,there is no secure system!!
            Scripted By Whoami@127.0.0.1  :》
              Color Picked By Icy Water :)

-----------------------------!!START!!--------------------------------
[+] Privilege Elevated Successfully, Now You Have Bypassed UAC :)
[+] Dynamic Call Successfully :)
[+] Get OriginalProcessHandle Successfully :)
[-] VirtualAlloc Address Failed :(
PS C:\Users\max> C:\Users\max\Downloads\InjectTools.exe lsass.exe D:\Desktop\artifact.dll
Which kind of Injection do you want?
[1]: DLLInject
[2]: APCInject
[3]: ThreadHiJacking
[4]: MappingInject
3
__________ __
______ \ ____ _____ / | ____
| _// __ \ / \ / _ \ / __
| | \ /| Y Y ( <> ) | \ /
|
|
/_ >|| /_
/|| _ >
/ / / /
. . ___ ___ . . __ ..
______ \ |
__ ____ _____ | _/ / | || | |____ ____ | | ||| ____ ____
| / | _ __ _/ __ \_ \ / __ | / ~ \ | | _
\ / | |/ / | |/ \ /
| | \ Y \ | /\ / / __ _/ // | \ Y / /_| |/ __ \ _
| <| | | | / /
/ >
|
|
/| /| __ >____ /____ | _|_ /|_( /___ >__| _||| /___ /
/ / / / / / / / / / /_____/

        Under the sun,there is no secure system!!
            Scripted By Whoami@127.0.0.1  :》
              Color Picked By Icy Water :)

-----------------------------!!START!!--------------------------------
[+] Privilege Elevated Successfully, Now You Have Bypassed UAC :)
[+] Dynamic Call Successfully :)
[+] Below Are The Process PID :)
2108
[+] Which Thread's PID Do You Wanna HiJack :)
[!] This May Cause Process Collapse , Watch Out [!]

可能是kes进程保护原因

kes保护下注入不了