Using PsExec exploit in the network

We took note of some credentials in the previous sections. Let's make use of them and try gaining access to the domain controller using the psexec module in Metasploit. According to the Microsoft's website:

"PsExec is a light-weight telnet-replacement that lets you execute processes on other systems, complete with full interactivity for console applications, without having to install client software manually. PsExec's most powerful uses include launching interactive command-prompts on remote systems and remote-enabling tools like IpConfig that otherwise cannot show information about remote systems."

PsExec is used for a pass-the-hash attack where an attacker doesn't need to crack the obtained hash of the ...

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.