πŸ‘½
ALi3nW3rX
Ctrlk
  • πŸ‘½ALi3NW3RX - Home Page
  • 🧧Resources
  • MITRE ATT&CK
  • Cyber Kill Chain
  • Education
    • βšͺTraining Platforms
    • 🟣Courses
  • Reverse Shells
    • revshells.com
  • C2
    • πŸ”΄Cobalt Strike
  • WINDOWS
    • Active Directory Attack Map
    • Wadcoms
    • 🟒Recon
    • 🟒Enumeration
    • 🟑FootHold
    • 🟑Local Priv Esc
    • 🟠Credential Harvesting
    • 🟠Post Exploitation
    • 🟠Persistence
    • πŸ”΄Domain Priv Esc
    • πŸ”΄Lateral Movement & Pivoting
    • πŸ”΄Attacks
    • πŸ”΄Forests & Trusts
    • πŸ”΅Defense & Hardening
    • πŸ”§Tools
    • ✍️Scripts
  • Offensive Programming
    • RUST
  • LINUX
    • Linux Terminal Commands
    • Path to Root
    • Bash Cheat Sheet
    • Priv Esc
  • WEB APPS
    • Web Apps
  • DATABASES
    • Mysql
    • Postgresql
    • Redis
  • Common Tools & Commands
    • Protocols
    • Primary Tools
    • Editors
    • Misc Tools
  • NETWORKING
    • Subnetting Cheat Sheet
  • SCRIPTS
    • Enum Scripts
  • MISC
    • Programming
    • Temp - Notes
Powered by GitBook
On this page
  1. MISC

Temp - Notes

Exploiting GPP SYSVOL - cname password / Groups.xml

LogoExploiting GPP SYSVOL (Groups.xml)VK9 Security
LogoPractical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes) // byt3bl33d3r // /dev/random > blog.pybyt3bl33d3r.github.io

Setting up network between Vbox and VMware

LogoHow to Set up Network Between VirtualBox and VMware Virtual MachinesSysprobs

Check Recycle bin

you need the SID for the user that you want to check the recycle bin for.

Change password for user over rcpclient

EVIL-WINRM for ATHNEA

runAS

LogoGitHub - antonioCoco/RunasCs: RunasCs - Csharp and open version of windows builtin runas.exeGitHub
LogoWindows Privilege Escalation - Runas (Stored Credentials) - Steflan's Security BlogSteflan's Security Blog

Chisel

LogoRelease v1.7.7 Β· jpillora/chiselGitHub

Juicy PotatoNG

LogoRelease JuicyPotatoNG v1.1 Β· antonioCoco/JuicyPotatoNGGitHub

Windows path traversal cheet sheat

PreviousNIM

Last updated 2 years ago

  • Setting up network between Vbox and VMware
  • Check Recycle bin
  • EVIL-WINRM for ATHNEA
cd 'C:\$Recycle.bin\S-1-5-21-1987495829-1628902820-919763334-1001'
Output should be nothing.
rpcclient -U 'blackfield.local/support%#00^BlackKnight' 10.10.10.192 -c 'setuserinfo2 audit2020 23 "alien##123"'
πŸ‘Ύ]/home/ali3nw3rx $ sudo docker run --rm -ti --name evil-winrm  oscarakaelvis/evil-winrm -i 10.10.11.174 -u support -p 'Ironside47pleasure40Watchful'