gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
177 stars 21 forks source link

[addtool] linWinPwn #608

Closed euriconicacio closed 1 year ago

euriconicacio commented 1 year ago

[homepage] https://github.com/lefayjey/linWinPwn [/homepage] [tags] all,enumerartion,AD (required)[/tags] [short_descr] linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks. [/short_descr] [long_descr] linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks. The script uses a number of tools and serves as a wrapper for them. Tools include: impacket, bloodhound, crackmapexec, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, certipy, silenthound, and others. [/long_descr] [image] https://ibb.co/1bMmL9k [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/linwinpwn

Thank you for your contribution!