- winPEAS
- connect to the target
evil-winrm -i <rhost> -u <user> -p <password> evil-winrm -i <rhost> -u <user> -H <hash-pass>
net users
net users <username>
whoami /priv
net localgroup
Find all important files:
cd C:\Users
tree /F
evil-winrm -i <rhost> -u <user> -p <password>
evil-winrm -i <rhost> -u <user> -H <hash-pass>
net users
net users <username>
whoami /priv
net localgroup
Find all important files:
cd C:\Users
tree /F