Pentesting With Evil WinRM - Practical Exploitation

tVgJ-9FJKxE/default.jpg

# WinRM / Evil WinRM

Port 5985 (WinRM)
Port 5986 (WinRM-SSL)

- WinRM NSE Script
https://github.com/RicterZ/My-NSE-Scr...
- Evil WinRM on Github
https://github.com/Hackplayers/evil-w...
- AMSI (Anti-Malware Scan Interface)
https://docs.microsoft.com/en-us/wind...
- AMSI Bypass
https://github.com/rasta-mouse/AmsiSc...
- PowerSploit
https://github.com/PowerShellMafia/Po...

-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
Our Site & Store → https://www.hak5.org
Subscribe → https://www.youtube.com/user/Hak5Darr...
Contact Us → http://www.twitter.com/hak5

Support ThreatWire → https://www.patreon.com/threatwire
Support Practical Exploitation → https://www.patreon.com/threatwire

Threat Wire RSS → https://shannonmorse.podbean.com/feed/
Threat Wire iTunes → https://itunes.apple.com/us/podcast/t...

Host: Darren Kitchen → https://twitter.com/hak5darren
Host: Glytch → https://twitter.com/glytchtech
Host: Kody → https://twitter.com/kodykinzie
Host: MG → https://twitter.com/_mg_
Host: Mubix → https://twitter.com/mubix
Host: Shannon Morse → https://twitter.com/snubs
-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆

tVgJ-9FJKxE/default.jpg
Pentesting With Evil WinRM - Practical Exploitation Pentesting With Evil WinRM - Practical Exploitation Reviewed by Anonymous on May 06, 2020 Rating: 5