Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/post/windows/gather/psreadline_history.md
Views: 11789
Vulnerable Application
This post-exploitation module will extract PowerShell history.
Verification Steps
Start
msfconsole
Get meterpreter session
Do:
use post/windows/gather/psreadline_history
Do:
set SESSION <session id>
Do:
run
You should be able to see the extracted PowerShell history in the loot files
Options
SESSION - The session to run the module on.
Scenarios
Using the module with a version earlier than PowerShell 5.0
In this scenario the module won't be able to work, as in earlier versions of PowerShell, the history of the commands in the current session is not being saved after it is closed.
Using the module with PowerShell 5.0+
In this scenario the module will try to extract the history file and save it in a loot file.
The extracted history data would look like this: