reddit hackernews mail facebook facebook linkedin
wmiexec-RegOut

wmiexec-RegOut

Modify version of impacket wmiexec.py, get output from registry.
#evasion   #privesc   #rce   #rdp   #samba  

In original wmiexec.py, it get response from smb connection (port 445,139). Unfortunately, some antivirus software are monitoring these ports as high risk. In this case the tools drops SMB connection function and use others method to execute command.