.. / Impacket-SMBExec
Star

Impacket’s smbexec.py. This will give you an interactive shell on the Windows host.

Command Reference:

Target IP: 10.10.10.1

Domain: test.local

Username: john

Password: password123
Command: Copy References:

https://github.com/SecureAuthCorp/impacket/blob/master/examples/smbexec.py

https://www.varonis.com/blog/insider-danger-stealthy-password-hacking-with-smbexec/