Enumeration
Enumeration from Windows HostLOL Bins
Security Controls



User Privileges
User Privileges
User Privileges
Interface(s), IP Address(es), DNS Information
C:\htb> ipconfig /allARP Table
C:\htb> arp -aRouting Table
C:\htb> route printEnumerating Protections
Security ControlsSystem Information
Tasklist
Running processes
Display All Environment Variables
View Detailed Configuration Information
Patches and Updates
Installed Programs

Display Running Processes
User & Group Information
Logged-In Users
Or with task manager

Fake Potato ?

LeakedWallPaper
Current User
Current User Privileges
User PrivilegesEnable privileges
SeImpersonatePrivilege
User PrivilegesJuicyPotato
SigmaPotato
PrintSpoofer
SeDebugPrivilege
User PrivilegesCurrent User Group Information
Get All Users
Get All Groups
Details About a Group
Get Password Policy & Other Account Information
Name pipes
Pipelist
Powershell
Enumerate the permissions assigned to a specific named pipe
Named Pipes Attack Example
Search for all named pipes that allow write access with a command such as accesschk.exe -w \pipe\* -v
Last updated