Rapid7 Vulnerability & Exploit Database

Windows UAC Protection Bypass (Via FodHelper Registry Key)

Back to Search

Windows UAC Protection Bypass (Via FodHelper Registry Key)

Disclosed
05/12/2017
Created
05/30/2018

Description

This module will bypass Windows 10 UAC by hijacking a special key in the Registry under the current user hive, and inserting a custom command that will get invoked when the Windows fodhelper.exe application is launched. It will spawn a second shell that has the UAC flag turned off. This module modifies a registry key, but cleans up the key once the payload has been invoked. The module does not require the architecture of the payload to match the OS. If specifying EXE::Custom your DLL should call ExitProcess() after starting your payload in a separate process.

Author(s)

  • winscriptingblog
  • amaloteaux <alex_maloteaux@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/bypassuac_fodhelper
msf exploit(bypassuac_fodhelper) > show targets
    ...targets...
msf exploit(bypassuac_fodhelper) > set TARGET < target-id >
msf exploit(bypassuac_fodhelper) > show options
    ...show and set options...
msf exploit(bypassuac_fodhelper) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;