issues
search
S3cur3Th1sSh1t
/
WinPwn
Automation for internal Windows Penetrationtest / AD-Security
BSD 3-Clause "New" or "Revised" License
3.34k
stars
517
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Logic error?
#51
five-three
closed
1 year ago
1
How can I pass parameters to mimiload command?
#49
iamalsaher
closed
2 years ago
1
Using Invoke-SharpCradle and point it to load Rubeus.exe into memory
#47
IAMinZoho
closed
2 years ago
4
Just like Mimikatz Obfuscated with the freedom to run custom commands, can we have the same feature for Rubeus as well!
#46
IAMinZoho
closed
2 years ago
5
mimikatz update request
#45
IAMinZoho
closed
1 year ago
2
I am unable to get NTLM Hashes using Inveigh using WinPwn
#44
IAMinZoho
opened
2 years ago
5
Unable to simulate Password Spraying attack as no text file is created under Exploitation folder
#43
IAMinZoho
closed
2 years ago
3
Unable to find EmptyPasswords.txt in Exploitation Folder
#42
IAMinZoho
closed
2 years ago
3
While performing Situational Analysis for Domain I get this errors
#41
IAMinZoho
closed
2 years ago
3
WinPwn launching problem
#40
piedacoulisse2
closed
2 years ago
2
I am unable to get NTLM Hashes using Inveigh using WinPwn but Invoke-Inveigh works just fine.
#39
IAMinZoho
closed
2 years ago
3
Getting some errors!!
#38
IAMinZoho
closed
2 years ago
2
Added offline repo usage
#37
0x23353435
closed
2 years ago
0
WinPwn not downloading anything if webserver uses TLS 1.2!
#36
mmuncan1980
closed
2 years ago
2
in cobalt strike !!!
#35
majid-derkaoui
closed
2 years ago
4
For the Bloodhound request stuff
#34
LuemmelSec
closed
2 years ago
1
Add Bloodhound multi-domain compatibility
#33
0x23353435
closed
2 years ago
3
Obfuscated AzureAD
#32
sp00ks-git
closed
2 years ago
4
Suggest rename of Module
#31
sp00ks-git
closed
3 years ago
2
Network Proxy not detecting accurately
#30
sp00ks-git
opened
3 years ago
3
2 Corrections.
#28
oz9un
closed
3 years ago
1
Add new topic - cloud
#27
S3cur3Th1sSh1t
closed
2 years ago
1
Error when search for potential vulnerable web apps
#26
PentesterTN
closed
3 years ago
2
Error when Search for vulnerable Domain Systems - RBCD via Petitpotam + LDAP relay
#25
PentesterTN
closed
3 years ago
2
ClearText password in shared folder issue
#24
PentesterTN
closed
3 years ago
8
ADCS ESC8 check Error
#23
forensic65x
closed
3 years ago
10
PrintNightMare don't add User to Admin Group (Offline Script)
#22
Amadimk
closed
3 years ago
3
mimikatz update request
#21
sp00ks-git
closed
3 years ago
1
CAN'T INVOKE EXPRESSION IN FUNCTION WINPWN.
#20
Krip4us
closed
3 years ago
2
WinPwn
#19
HaHashem
closed
3 years ago
0
WinCreds Detected!
#18
sp00ks-git
closed
3 years ago
2
/nowrap nomore!
#17
sp00ks-git
closed
3 years ago
8
Missing expression after ','.
#16
InfosecMatter
closed
3 years ago
1
Merge pull request #1 from S3cur3Th1sSh1t/master
#15
sasqwatch
closed
4 years ago
2
Weird behaviour observed when using PowerShdll
#14
a7t0fwa7
closed
4 years ago
9
Error when using AMSI bypass
#13
sp00ks-git
closed
4 years ago
3
Option 4 & 5 - from Offline_WinPwn.ps1 not working as expected
#12
sp00ks-git
closed
4 years ago
10
Help Parameter
#11
S3cur3Th1sSh1t
closed
4 years ago
2
kerberoasting / asreproasting
#10
sp00ks-git
closed
4 years ago
1
Offline update
#9
sp00ks-git
closed
4 years ago
1
Bloodhound update
#8
sp00ks-git
closed
4 years ago
6
Detected by AV
#7
sp00ks-git
closed
4 years ago
1
Error
#6
ankushgoel27
closed
4 years ago
2
Windows Defender blocking obfuscated mimikatz
#5
sp00ks-git
closed
4 years ago
3
safetykatz
#4
xillwillx
closed
4 years ago
3
Console Output only
#3
S3cur3Th1sSh1t
closed
4 years ago
5
WinPwn Non-interactive PowerShell Session
#2
ankushgoel27
closed
4 years ago
15
Exe source code please and md5?
#1
pryorda
closed
5 years ago
2