impacket
Last updated
Was this helpful?
Last updated
Was this helpful?
also uses
impacket-psexec
to perform the .
impacket-psexec
searches for a writable share and uploads an executable file to it. Then it registers the executable as a Windows service and starts it which results in RCE. It requires two arguments:
hashes
: allows us to use NTLM hashes to authenticate to the target. The format is LMHash:NTHash
, in which we specify the Administrator
's NTLM hash after the colon (the LMHash
part can be left empty).
username@IP
: the target definition.
At the end of the command we could specify another argument, which is used to determine which command psexec should execute on the target system. If we leave it empty,
cmd.exe
will be executed, providing us with an interactive shell asSYSTEM
. We can also use one of the other impacket scripts likewmiexec.py
to obtain a shell as the user we used for authentication.
See how to use impacket-GetNPUsers
.
See how to use impacket-GetUserSPNs
.
See how to use impacket-ntlmrelayx
.
See how to use impacket-secretsdump
.