.. / Evil-WinRM
Star

Evil-WinRM uses the Windows Management Instrumentation (WMI) to give you an interactive shell on the Windows host.

Command Reference:

Target IP: 10.10.10.1

Username: john

Password: password123

Hash (-H):  807726fcf9f188adc26eeafd7dc16bb7
Command: Copy References:

https://github.com/Hackplayers/evil-winrm