Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked evil-winrm v3.3 - Windows Remote Management shell for pentesting


itsMe

Recommended Posts

This is the hidden content, please

Evil-WinRM

This shell is the ultimate WinRM shell for hacking/pentesting.

WinRM (Windows Remote Management) is the Microsoft implementation of the WS-Management Protocol. A standard SOAP-based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators.

This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So we can say that it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but most of its features are focused on hacking/pentesting stuff.

Features

    Command History
    WinRM command completion
    Local files completion
    Upload and download files
    List remote machine services
    FullLanguage Powershell language mode
    Load Powershell scripts
    Load in memory dll files bypassing some AVs
    Load in memory C# (C Sharp) compiled exe files bypassing some AVs
    Colorization on output messages (can be disabled optionally)

Changelog v3.3

    Fixed missing output messages for Invoke-Binary
    Extracted AMSI bypass from the menu to avoid menu problems due to M$ AV signatures
    Dynamic AMSI bypass implemented to avoid AV signatures

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.