gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
177 stars 21 forks source link

[addtool] WinPwn #673

Closed euriconicacio closed 1 year ago

euriconicacio commented 1 year ago

[homepage] https://github.com/S3cur3Th1sSh1t/WinPwn [/homepage] [tags] all,windows,exploitation,activedirectory [/tags] [short_descr] Automation for internal Windows pentest / AD-Security [/short_descr] [long_descr] In many past internal penetration tests I often had problems with the existing Powershell Recon / Exploitation scripts due to missing proxy support. I also often ran the same scripts one after the other to get information about the current system and/or the domain. To automate as many internal pentest processes (reconnaissance as well as exploitation) and for the proxy reason I wrote my own script with automatic proxy recognition and integration. The script is mostly based on well-known large other offensive security Powershell projects. [/long_descr] [image] https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/images/WinPwn.JPG [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/winpwn

Thank you for your contribution!