Hacking Windows 备忘录
Hacking Windows 备忘录
原文传送门

记录一下Windows系统的Notes/Tricks
在此之前不得不说一下海底捞的服务确实好!记得上周去吃海底捞,结账的时候支付宝没钱了,还是服务员帮忙报的警……
这些笔记主要基于其他文章,备忘录和WIKI等。我只是想在这里收录最好的笔记。 很多没必要翻译,大多数都是工具的集合,工具都给你了还不会用,就是自己的问题.
信息收集
Basics
net users
net users /domain
net localgroup
net groups /domain
net groups /domain "Domain Admins"
Get-ADUser
Get-Domain
Get-DomainUser
Get-DomainGroup
Get-DomainGroupMember -identity "Domain Admins" -Domain m0chanAD.local -DomainController 10.10.14.10
Find-DomainShare
## 主机发现
netdiscover -r subnet/24
nbtscan -r [range]
for /L %i in (1,1,255) do @ping.exe -n 1 -w 50 <10.10.10>.%i | findstr TTL
## DNS反向查询
$ComputerIPAddress = "10.10.14.14"

项目地址:https://github.com/tevora-threat/SharpView
Users with SPN
Kerberos Enumeration
Red-Team CSharp Scripts


Active Directory
demo:


AD Enumeration from Linux Box - AD Tool
SharpView Enumeration
SMB Enumeration
SNMP Enumeration
MySQL Enumeration
DNS Zone Transfer
LDAP
RPC Enumeration
Remote Desktop
File Transfer
TFTP
FTP
VBS Script
Powershell
Powershell Base64
Secure Copy / pscp.exe
BitsAdmin.exe
Remote Desktop
WinHTTP Com Object
CertUtil
CertUtil Base64 Transfers
Curl (Windows 1803+)
SMB
Exploit
LLMNR / NBT-NS Spoofing

Responder WPAD Attack
mitm6
SCF File Attack
NTLM-Relay
Priv Exchange
Exchange Password Spray
ExchangeRelayX
Exchange Mailbox Post-Compromise
CrackMapExec
Mail Sniper
Kerberos资料
MSSQL Exploiting (PowerUpSQL)
Malicious Macro with MSBuild
WeirdHTA - Undetectable HTA
EvilWinRM
GetVulnerableGPO
Invoke-PSImage
过不了火绒.
Meterpreter + Donut - Shellcode Injection .NET
Privilege Escalation
Reference: https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/
Run this script: https://github.com/M4ximuss/Powerless/blob/master/Powerless.bat
Basics
PowerUp.ps1 (Sometimes a Quick Win)
SharpUp
SharpHound.ps1
Bloodhound-Python
明文密码
查看已安装软件
不安全的文件夹权限
定时任务
Powershell 历史记录
查看连接的设备
查看权限
Is Anyone Else Logged In?
查看注册表自动登录
View Stored Creds in Credential Manager
查看无引号的服务路径
查看启动项
Check for AlwaysInstalledElevated Reg Key
Any Passwords in Registry?
Any Sysrep or Unattend Files Left Over
GPP (Group Policy Preferences) Passwords
Dump Chrome Passwords (Also Post Exploit)
Dump KeePass
令牌模拟
Juicy Potato
Kerberoasting
Kerberoast with Python
AS Rep Roasting
DCSync (Also Post Exploit)
Post Exploitation
Useful Commands
Esenutl.exe Dump Locked File
Check if Powershell Logging is Enabled
Run Seatbelt (ABSOLUTELY MUST)
Mimikatz Guide
Dump Creds #2
SessionGopher
Dump Process Memory w/ Mimikittenz
pypykatz
SafetyKatz
SharpDPAPI
SharpSniper
SharpLocker
Check for Missing KB’s
Decrypt EFS Files with Mimikatz if Admin/System
UAC Bypass
Golden Ticket Attack
通过子域去攻击林
Dump NTDS.dit
SeBackupPrivlege - Dump NTDS.dit
权限维持
SSH Shuttle
SharPersist
SharpDoor
AutoRun Registry
定时任务添加
Windows Startup Folder
EXE/DLL Hijacking
Add User Account
Persistence with Kerberos
Lateral Movement
Plink
Powershell Port Forward
Invoke-SocksProxy
Socat for Windows
SharpExec
Secure Sockets Funneling
Chisel (Fast TCP Tunnel over HTTP secured by SSH)
CrackMapExec
WMIC Spawn Process
WinRS
Invoke-WMIExec.ps1
Powershell Invoke-Command (Requires Port 5985)
PSExec
Powershell Remoting
Configure Remote Service over SMB (Requires Local Admin on Target Machine)
Pass-The-Hash
Pass-The-Ticket
Obfuscation / Evasion Techniques
Invoke-Obfusaction
Invoke-CradleCraft
Invoke-DOSfuscation
Unicorn
AppLocker / Constrained Mode Bypasses
验证您是否处于受限模式
PowershellVeryLess Bypass
World Writable Folders (By Default on Windows 10 1803)
Downgrade Attack
AppLocker COR Profile Bypass
MSBuild Powershell/CMD Bypass
PSAttack
NoPowerShell
runDLL32 Bypass
最后更新于
这有帮助吗?