Windows Privilege Escalation Module Cheat Sheet
Windows Privilege Escalation Module Cheat Sheet
CHEAT SHEET
Initial Enumeration
Command Description
Handy Commands
Command Description
enable_xp_cmdshell Enable
xp_cmdshell
with
mssqlclient.py
secretsdump.py -ntds ntds.dit -system SYSTEM -hashes lmhash:nthash LOCAL Extract hashes
with
secretsdump.py
[environment]::OSVersion.Version Checking
Windows
version
Credential Theft
Command Description
findstr /SIM /C:"password" *.txt *ini *.cfg *.config *.xml Search for files with the
phrase "password"
findstr /si password *.xml *.ini *.txt *.config Searching file contents for
a string
Command Description
Get-ChildItem C:\ -Recurse -Include *.rdp, *.config, *.vnc, *.cred Search for file extensions
-ErrorAction Ignore using PowerShell
Other Commands
Command Description