Enumeration

Enumeration from Windows HostLOL Bins

Interface(s), IP Address(es), DNS Information

C:\htb> ipconfig /all

ARP Table

C:\htb> arp -a

Routing Table

C:\htb> route print

Enumerating Protections

Security Controls

System Information

Tasklist

Running processes

Display All Environment Variables

View Detailed Configuration Information

Patches and Updates

Installed Programs

Display Running Processes

The main thing to look for with Active Network Connections are entries listening on loopback addresses (127.0.0.1 and ::1) that are not listening on the IP Address (10.129.43.8) or broadcast (0.0.0.0, ::/0).

User & Group Information

Logged-In Users

Or with task manager

Fake Potato ?

LeakedWallPaper

Current User

Current User Privileges

Some rights are only available to administrative users and can only be listed/leveraged when running an elevated cmd or PowerShell session

User Privileges

Enable privileges

When a privilege is listed for our account in the Disabled state, it means that our account has the specific privilege assigned. Still, it cannot be used in an access token to perform the associated actions until it is enabled. Windows does not provide a built-in command or PowerShell cmdlet to enable privileges, so we need some scripting to help us out.

SeImpersonatePrivilege

User Privileges

JuicyPotato

SigmaPotato

PrintSpoofer

SeDebugPrivilege

User Privileges

Current User Group Information

Get All Users

If we gained RDP access to a host using credentials we captured for a user bob, and see a bob_adm user in the local administrators group, it is worth checking for credential re-use

Get All Groups

Details About a Group

Get Password Policy & Other Account Information

Name pipes

Pipelist

Powershell

Enumerate the permissions assigned to a specific named pipe

Named Pipes Attack Example

Search for all named pipes that allow write access with a command such as accesschk.exe -w \pipe\* -v

Last updated