当前位置:网站首页>Intranet information collection of Intranet penetration (5)
Intranet information collection of Intranet penetration (5)
2022-07-06 14:07:00 【Unknown white hat】
Voucher information collection
01 Voucher acquisition tool
Often used to get windows Password tools
- mimikatz
- wce
- pwddump7
- ophcrack
- procdump+mimikatz
- lazagne
02 password hash
LM Hash &NTLM Type hash
winodws hash:
2000 | xp | 2003 | Vista | win7 | 2008 | 2012 | |
LM | √ | √ | √ | ||||
NTLM | √ | √ | √ | √ | √ | √ | √ |
windows Local hash:
http://www.secpulse.com/archives/65256.html
windows Under the system hash Password format :
User name :RID:LM-HASH value :NT-HASH value
03mimikatz
mimikatz download :
link :https://pan.baidu.com/s/1ZbQM5YrgNyqmHFWBySSJjg
Extraction code :jryu
Non local interactive credential acquisition
mimikatz.exe "log res.txt" "privilege::debug" "token::elevate" "lsadump::sam" "exit"
mimikatz.exe "log logon.txt" "privilege::debug" "sekurlsa::logonpasswords" "exit"
Generally, the target plane is landed remotely , Download in the target mimikatz
log result.txt( Send the results to txt in )
privilege::debug( Raise the right )
token::elevate( Impersonate token : Used to promote permissions to SYSTEM ( Default ) Or find the domain administrator token in the box )
Get system User token
lsadump::sam( Get user hash )
sekurlsa::logonpasswords( Get clear text password )
mimikatz1.x edition :
privilege::debug // Increase authority
inject::process lsass.exe sekurlsa.dll // Inject sekurlsa.dll To lsass.exe In progress
@getLogonPasswords // Get password
mimikatz No killing :
https://www.freebuf.com/articles/system/234365.html
04get-hashs
边栏推荐
- It's never too late to start. The tramp transformation programmer has an annual salary of more than 700000 yuan
- HackMyvm靶机系列(1)-webmaster
- 7-8 7104 Joseph problem (PTA program design)
- 7-11 mechanic mustadio (PTA program design)
- 内网渗透之内网信息收集(五)
- Hackmyvm target series (7) -tron
- 【Numpy和Pytorch的数据处理】
- 实验六 继承和多态
- Hackmyvm target series (2) -warrior
- 7-14 error ticket (PTA program design)
猜你喜欢
扑克牌游戏程序——人机对抗
网络基础之路由详解
xray與burp聯動 挖掘
HackMyvm靶机系列(7)-Tron
It's never too late to start. The tramp transformation programmer has an annual salary of more than 700000 yuan
Hackmyvm target series (5) -warez
实验六 继承和多态
List and data frame of R language experiment III
HackMyvm靶机系列(2)-warrior
. Net6: develop modern 3D industrial software based on WPF (2)
随机推荐
WEB漏洞-文件操作之文件包含漏洞
SQL注入
7-14 错误票据(PTA程序设计)
7-4 hash table search (PTA program design)
Matlab opens M file garbled solution
攻防世界MISC练习区(gif 掀桌子 ext3 )
网络基础之路由详解
力扣152题乘数最大子数组
Implementation of count (*) in MySQL
Experiment 8 exception handling
Experiment 4 array
A complete collection of papers on text recognition
7-1 输出2到n之间的全部素数(PTA程序设计)
Tencent map circle
Record a penetration of the cat shed from outside to inside. Library operation extraction flag
7-6 local minimum of matrix (PTA program design)
实验八 异常处理
Hackmyvm target series (1) -webmaster
Strengthen basic learning records
Using spacedesk to realize any device in the LAN as a computer expansion screen