NetExec - CME

Wiki

CME

Domain SID

Outdated OS

EternalBlue - MS17-010

Printerbug

Source: https://x.com/al3x_n3ff/status/1770238201598267468

Password policy

Password Spraying

SMB Bruteforce

SMB

SMB (445, 139) / RPC

Shares

Users List

Logged-on users

Autologon users

Source: https://x.com/al3x_n3ff/status/1774787873104900448

Active sessions and running tasks

Group Password Policy - GPP

Dump SAM

SAM & LSA secrets

You need at least local admin privilege on the remote target, use option --local-auth if your user is a local account

Dump LSA

SAM & LSA secrets

You need at least local admin privilege on the remote target, use option --local-auth if your user is a local account

If you found an account starting with SC_GMSA{84A78B8C-56EE-465b-8496-FFB35A1B52A7} you can get the account behind:

Dump LSASS secrets

LSASS secrets

SMB Module handlekatz: [*] handlekatz Get lsass dump using handlekatz64 and parse the result with pypykatz

SMB module procdump: [*] procdump Get lsass dump using procdump64 and parse the result with pypykatz

Dump NTDS

NTDS secrets

Pass the Hash (PtH)

Pass the Hash (PtH)

WinRM

WinRM (5985, 5986)

Command Execution

SSH

SSH (22)

LDAP - Users

To enumerate all users via LDAP:

To enumerate just the active users via LDAP:

Scan for vulnerabilities

Windows Exploit

Scan for multiple vulns

ZeroLogon

PetitPotam

noPAC

Last updated