Enumeration and Harvesting

All the ways to grab the goodies

Enumeration

Privilege escalation tools can also provide much of the enumeration that you need.

pagePrivilege Escalation

Harvesting and Credential Dumping

iRedTeam blog - https://www.ired.team/offensive-security/credential-access-and-credential-dumping

Endpoint Tools

Endpoint Techniques

Windows Service Extraction

Misc

Command Reference
  • General Enumeration

    • RTFM: Linux System Info - pg. 5

    • BTFM: Linux System Info - pg. 71

    • RTFM: Windows System Info - pg. 15

    • BTFM: Windows System Info - pg. 60

    • RTFM: WMI Info - pg. 20

    • RTFM: Powershell Info - pg. 22

    • RTFM: Registry Locations - pg. 26

  • Host Enumeration

    • Browser Information

      • PTFM: Browser Information- pg. 46

    • Virtual Machine Detection

      • PTFM: Windows VM Detection - pg. 47

      • PTFM: Linux VM Detection - pg. 106

    • Searching for cleartext passwords

      • PTFM: Windows Cleartext Passwords - pg. 40

      • PTFM: Linux Cleartext Passwords - pg. 102

    • Credential Dumping

      • PTFM: Windows Credential Dumping - pg. 41

      • PTFM: Linux Credential Dumping - pg. 102

    • Firewall settings

      • BTFM: Windows Firewall - pg. 22

      • BTFM: Linux Firewall - pg. 35

  • Active Directory

    • BTFM: AD Inventory - pg. 16

  • Email collection

    • PTFM: Email Collection - pg. 59

Last updated