reddit hackernews mail facebook facebook linkedin
wmiexec-Pro

wmiexec-Pro

The new generation of wmiexec.py with all operations performed on port 135 for antivirus evasion.
#evasion   #privesc   #rce   #rdp   #samba  

Features :
- Main feature: Only need port 135.
- New module: AMSI bypass
- New module: File transfer
- New module: Remote enable RDP via wmi class method
- New module: Windows firewall abusing
- New module: Eventlog looping cleaning
- New module: Remote enable WinRM without touching CMD
- Enhancement: Get command execution output in new way
- Enhancement: Execute vbs file