Full Disclosure mailing list archives

Re: Psexec on *NIX


From: Nico Golde <nion () gmx net>
Date: Fri, 7 May 2004 17:41:53 +0200

Hello hybriz,

* hybriz <hybriz () rego-security com> [2004-05-07 16:39]:
I think neither the r* services and neither sshd authenticate on NTLM like psexec does,
still, something could be implemented based on samba and psexec itself, it's just a
matter of using existing psexec binary's (the one's that are ran on the windows box)
and coding samba based one's to do the netbios pipe use.

i dont understand you. i think the only thing you want to do is to
execute a command on a remote system right?
for this you can use ssh. you can execute an ssh command without getting
a shell. just ssh name@host command.
regards nico
-- 
Nico Golde                | nico () ngolde de      | 310777820@ICQ | nion () gmx net
http://www.ngolde.de      | GnuPG Key: http://www.ngolde.de/gpg/nico_golde.gpg
Fingerprint               | FF46 E565 5CC1 E2E5 3F69  C739 1D87 E549 7364 7CFF 
vim -c   ":%s/^/WhfgTNabgureRIvzSUnpxreT-Tavba/|:%s/[R-T]/ /Ig|:normal ggVGg?"

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Current thread: