Information gathering (windows)
Automated Enumeration Tools
- accesschk.exe
- winPEASany.exe
- Seatbelt.exe
- PowerUp.ps1
- SharpUp.exe
- Autoruns64.exe
- windows-privesc-check2.exe: https://github.com/pentestmonkey/windows-privesc-check
- windows-exploit-suggester
windows-exploit-suggester
Host
List files
System Information
User
user information
user permissionUsers
active user in system
Groups
available groups for - Windows Domain Controllr
available groups show current user groups show all user in groupCron
scheduled tasks
Permissions
Process
list processes that are mapped to a specific Windows service
Service
show services with user name
Get-WmiObject win32_service | ?{$_.State -like 'Running'} | select Name, DisplayName, PathName
Get-WmiObject win32_service | select Name, DisplayName, PathName
Directory permission
get-acl -path "C:\Program Files\Unquoted Path Service\" | Format-Table -wrap
get-acl -path "C:\Program Files\Unquoted Path Service\" | Format-List
Network
TCP/IP configuration
routing tables active network connections discover other systems on the same LAN firewall test connectionInstalled Applications
application
updates windows antyvirus windows defender firewallEvents
Readable/Writable Files and Directories
- -u to suppress errors - -w to search for write access permissions - -s to perform a recursive searchGet-ChildItem "C:\Program Files" -Recurse | Get-ACL | ?{$_.AccessToString -match "Everyone\sAllow\s\sModify"}
Disks
enumeration all disks
Device Drivers and Kernel Modules
enumerate drivers
get detailsGet-WmiObject Win32_PnPSignedDriver | Select-Object DeviceName, DriverVersion, Manufacturer | Where-Object {$_.DeviceName -like "*VMware*"}
Binaries That AutoElevate
If this key is enabled HKEY_CURRENT_USER or HKEY_LOCAL_MACHINE, any user can run Windows Installer with elevated privileges.
reg query HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Installer
reg query HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
Shares
PowerView.ps1
File https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
Import Module User Groups Group Member Shares Domain