evil-winrm

Windows Remote Management (WinRM) shell for pentesting. Once connected, we…

evil-winrm

Windows Remote Management (WinRM) shell for pentesting. Once connected, we get a PowerShell prompt on the target host. More information: https://github.com/Hackplayers/evil-winrm.

evil-winrm --ip {{ip}} --user {{user}} --password {{password}}

evil-winrm --ip {{ip}} --user {{user}} --hash {{nt_hash}}

evil-winrm --ip {{ip}} --user {{user}} --password {{password}} --scripts {{path/to/scripts}} --executables {{path/to/executables}}

evil-winrm --ip {{ip}} --user {{user}} --password {{password}} --ssl --pub-key {{path/to/pubkey}} --priv-key {{path/to/privkey}}

PS > upload {{path/to/local/file}} {{path/to/remote/file}}

PS > menu

PS > {{script.ps1}}

PS > Invoke-Binary {{binary.exe}}

Также может быть вам интересно:
КодТрюки BashНастройкиТерминал/Консоль
← eval ex →