Login method

Login method

  • Using Impacket in linux when smb is enabled

    impacket-psexec ‘<domain>/<user>:<pass>@<ip>’

  • Rdp when smb is disabled

    xfreerdp /u:<user> /p:<pass> /v:<ip> /workarea /smart-sizing /cert:ignore +clipboard

    +clipboard allow to copy and paste b/w rdp and local host

  • SQL client

    • proxychains -q impacket-mssqlclient 'OSCP/web_svc:Test1@10.11.23.148' -windows-auth

  • When WINRM port 5985,5986 open

    • evil-winrm -i 192.168.50.220 -u deadmin -p password

    • evil-winrm -i 192.168.50.220 -u deadmin -p password -S when ssl enabled

    • evil-winrm -i 192.168.50.220 -u deadmin -H sdcsvgv6ggfdb566516fsf

    • evil-winrm -u 'OSCP\salia.meda' -i 10.10.23.152 -H e728ecbadfb0fgrdhrdg2f51ce8eed753f3ff3fd

Last updated