reddit hackernews mail facebook facebook linkedin
WinPwn

WinPwn

Automation for internal Windows pentest / AD-Security.

To automate as many internal pentest processes (reconnaissance as well as exploitation) with automatic proxy recognition and integration. The script is mostly based on well-known large other offensive security Powershell projects.

Functions available after Import:
- WinPwn
- Inveigh
- SessionGopher
- Kittielocal
- Localreconmodules
- Domainreconmodules
- Privescmodules
- kernelexploits
- UACBypass
- SYSTEMShell
- Shareenumeration
- Domainshares
- Groupsearch
- Kerberoasting
- PowerSQL
- Sharphound
- Adidnsmenu
- MS17-10
- Sharpcradle
- DomainPassSpray
- Bluekeep