Rapid7 Vulnerability & Exploit Database

AppLocker Execution Prevention Bypass

Back to Search

AppLocker Execution Prevention Bypass

Disclosed
08/03/2015
Created
05/30/2018

Description

This module will generate a .NET service executable on the target and utilize InstallUtil to run the payload bypassing the AppLocker protection. Currently only the InstallUtil method is provided, but future methods can be added easily.

Author(s)

  • Casey Smith
  • OJ Reeves

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/applocker_bypass
msf exploit(applocker_bypass) > show targets
    ...targets...
msf exploit(applocker_bypass) > set TARGET < target-id >
msf exploit(applocker_bypass) > show options
    ...show and set options...
msf exploit(applocker_bypass) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;