LOLBAS/OSBinaries/Regasm.md

35 lines
1.1 KiB
Markdown
Raw Permalink Normal View History

2018-04-18 13:41:44 +00:00
## Regasm.exe
* Functions: Execute
```
2018-04-18 21:45:36 +00:00
regasm.exe /U AllTheThingsx64.dll
2018-04-18 13:41:44 +00:00
```
Acknowledgements:
* Casey Smith - @subtee
2018-04-18 21:12:38 +00:00
Code sample:
2018-04-18 21:45:36 +00:00
* [AllTheThingsx64.dll](https://github.com/redcanaryco/atomic-red-team/blob/master/Windows/Payloads/AllTheThings/AllTheThingsx64.dll)[1]
* [AllTheThingsx86.dll](https://github.com/redcanaryco/atomic-red-team/blob/master/Windows/Payloads/AllTheThings/AllTheThingsx86.dll)[1]
2018-04-18 21:12:38 +00:00
Resources:
* https://pentestlab.blog/2017/05/19/applocker-bypass-regasm-and-regsvcs/
* https://github.com/redcanaryco/atomic-red-team/blob/master/Windows/Payloads/RegSvcsRegAsmBypass.cs
* https://github.com/redcanaryco/atomic-red-team/blob/master/Windows/Execution/RegsvcsRegasm.md
* https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/
Full path:
```
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\regasm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regasm.exe
```
Notes:
[1]Code sample linked to Red Canary - Atomic Red Team