From b0ff09ebc759520036ca33a51113ad882ff5a8cb Mon Sep 17 00:00:00 2001 From: CoolHandSquid <42553774+CoolHandSquid@users.noreply.github.com> Date: Sun, 15 Aug 2021 13:09:57 -0400 Subject: [PATCH] Yaml Format --- pentesting/5985-5986-pentesting-winrm.md | 43 ++++++++++++------------ 1 file changed, 21 insertions(+), 22 deletions(-) diff --git a/pentesting/5985-5986-pentesting-winrm.md b/pentesting/5985-5986-pentesting-winrm.md index ba87c12d..668d87bf 100644 --- a/pentesting/5985-5986-pentesting-winrm.md +++ b/pentesting/5985-5986-pentesting-winrm.md @@ -240,31 +240,30 @@ Protocol_Name: WinRM #Protocol Abbreviation if there is one. Port_Number: 5985 #Comma separated if there is more than one. Protocol_Description: Windows Remote Managment #Protocol Abbreviation Spelled out -Name: Notes -Description: Notes for WinRM -Note: """ -Windows Remote Management (WinRM) is a Microsoft protocol that allows remote management of Windows machines over HTTP(S) using SOAP. On the backend it's utilising WMI, so you can think of it as an HTTP based API for WMI. +Entry_1: + Name: Notes + Description: Notes for WinRM + Note: | + Windows Remote Management (WinRM) is a Microsoft protocol that allows remote management of Windows machines over HTTP(S) using SOAP. On the backend it's utilising WMI, so you can think of it as an HTTP based API for WMI. -#sudo gem install winrm winrm-fs colorize stringio -git clone https://github.com/Hackplayers/evil-winrm.git -cd evil-winrm -ruby evil-winrm.rb -i 192.168.1.100 -u Administrator -p ‘MySuperSecr3tPass123!’ + sudo gem install winrm winrm-fs colorize stringio + git clone https://github.com/Hackplayers/evil-winrm.git + cd evil-winrm + ruby evil-winrm.rb -i 192.168.1.100 -u Administrator -p ‘MySuperSecr3tPass123!’ -https://kalilinuxtutorials.com/evil-winrm-hacking-pentesting/ + https://kalilinuxtutorials.com/evil-winrm-hacking-pentesting/ -ruby evil-winrm.rb -i 10.10.10.169 -u melanie -p 'Welcome123!' -e /root/Desktop/Machines/HTB/Resolute/ -^^so you can upload binary's from that directory or -s to upload scripts (sherlock) -menu -invoke-binary `tab` + ruby evil-winrm.rb -i 10.10.10.169 -u melanie -p 'Welcome123!' -e /root/Desktop/Machines/HTB/Resolute/ + ^^so you can upload binary's from that directory or -s to upload scripts (sherlock) + menu + invoke-binary `tab` + #python3 + import winrm + s = winrm.Session('windows-host.example.com', auth=('john.smith', 'secret')) + print(s.run_cmd('ipconfig')) + print(s.run_ps('ipconfig')) -#python3 -import winrm -s = winrm.Session('windows-host.example.com', auth=('john.smith', 'secret')) -print(s.run_cmd('ipconfig')) -print(s.run_ps('ipconfig')) - -https://book.hacktricks.xyz/pentesting/pentesting-winrm -""" -``` + https://book.hacktricks.xyz/pentesting/pentesting-winrm + ```