WinRM

Pywirt : Python Windows Incident Response Toolkit

Pywirt application, it is aimed to accelerate the incident response processes by collecting information in windows operating systems via winrm.…

1 year ago

WSMan-WinRM : Scripts For Executing Remote Commands Over WinRM Using The WSMan.Automation COM Object

WSMan-WinRM is a collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM…

3 years ago

Evil-Winrm : The Ultimate WinRM Shell For Hacking/Pentesting

Evil-WinRM is the ultimate WinRM shell for hacking/pentesting. WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A…

4 years ago

Evil WinRM : The Ultimate WinRM Shell For Hacking/Pentesting

Evil WinRM is the ultimate WinRM shell for hacking/pentesting. WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol.…

5 years ago