Metasploit mailing list archives

Using LM and NTLM Hashes with Metasploit's psexec


From: hdm at metasploit.com (H D Moore)
Date: Fri, 11 Apr 2008 17:31:51 -0500

I think you can just set SMBPass to the NTLM response and call it done 
(thanks grutz!).

-HD

On Friday 11 April 2008, Mathew Brown wrote:
Hi,
  After running info windows/smb/psexec in metasploit, it tells me:
  "This module uses a valid administrator username and password (or
  password hash) to execute an arbitrary payload."  I currently have
the LM and NTLM hashes for a valid account on a remote machine but not
the actual password.  How would I pass this information to the SMBPass
variable.  Should I just put it as LM:HASH?  Thanks.
--
  Mathew Brown
  mathewbrown at fastmail.fm





Current thread: