.. / Impacket-PsExec
Star

Impacket’s psexec.py offers psexec like functionality. This will give you an interactive shell on the Windows host.

Command Reference:

Target IP: 10.10.10.1

Domain: test.local

Username: john

Password: password123
Command: Copy References:

https://github.com/SecureAuthCorp/impacket/blob/master/examples/psexec.py

https://www.sans.org/blog/psexec-python-rocks/