Metasploit mailing list archives

Using LM and NTLM Hashes with Metasploit's psexec


From: mathewbrown at fastmail.fm (Mathew Brown)
Date: Fri, 11 Apr 2008 14:59:27 -0700

Hi,
  After running info windows/smb/psexec in metasploit, it tells me:
  "This module uses a valid administrator username and password (or
  password hash) to execute an arbitrary payload."  I currently have the
  LM and NTLM hashes for a valid account on a remote machine but not the
  actual password.  How would I pass this information to the SMBPass
  variable.  Should I just put it as LM:HASH?  Thanks.
-- 
  Mathew Brown
  mathewbrown at fastmail.fm

-- 
http://www.fastmail.fm - The professional email service




Current thread: