To access windows via port tcp-3389 into a system:
1 xfreerdp /u:JohnDoe /p:Pwd123! /w:1366 /h:768 /v:192.168.1.100:4489
1
xfreerdp /u:JohnDoe /p:Pwd123! /w:1366 /h:768 /v:192.168.1.100:4489
1 rdesktop -u Administrator -p studentlab manageengine
rdesktop -u Administrator -p studentlab manageengine
Step 1: We first determine the SSH process ID of the user on the compromised host: ps aux |grep sshd Step 2: Determine the SSH_AUTH_SOCK environment variable for the sshd PID: grep SSH_AUTH_SOCK ...
SMB crackmapexec smb 10.10.11.158 -u users -p creds Example: [[StreamIO#^11d8df]] LDAP crackmapexec ldap 10.10.11.158 -u users -p creds --continue-on-success [[StreamIO#^676765]] WINRM crackmap...
Technique to use VBA to launch an external application like cmd.exe. The first and simplest technique leverages the VBA Shell function, which takes two arguments. The first is the path and name of ...
Dumping SAM
Firefox Cache Passwords