👨💻
Pentesting
Ctrl
K
Copy
Impacket
wmiexec.py
Copy
wmiexec
username:
"password"
@
$IP
Previous
psexec.py
Next
secretsdump.py
Last updated
2 years ago