View Issue Details

IDProjectCategoryView StatusLast Update
0007416Kali LinuxQueued Tool Additionpublic2023-08-16 13:34
Reporterdaniruiz Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2022.2 
Summary0007416: evil-winrm - The ultimate WinRM shell for hacking/pentesting
Description
  • [Name] - evil-winrm
  • [Version] - v3.3
  • [Homepage] - https://github.com/Hackplayers/evil-winrm
  • [Download] - https://github.com/Hackplayers/evil-winrm/releases
  • [Author] - Luis Vacas (CyberVaca)
  • [License] - GPLv3.0
  • [Description] - The ultimate WinRM shell for hacking/pentesting
  • [Dependencies] - ruby gems: winrm >=2.3.2, winrm-fs >=1.3.2, stringio >=0.0.2, logger >= 1.4.3, fileutils >= 0.7.2
  • [Similar tools] - What other tools are out there?
  • [Activity] - Started 2 years ago. Actively maintained
  • [How to install] - sudo gem install evil-winrm
  • [How to use] - evil-winrm -i IP -u USER [-s SCRIPTS_PATH] [-e EXES_PATH] [-P PORT] [-p PASS] [-H HASH] [-U URL] [-S] [-c PUBLIC_KEY_PATH ] [-k PRIVATE_KEY_PATH ] [-r REALM] [--spn SPN_PREFIX] [-l]

Activities

daniruiz

daniruiz

2022-03-25 14:02

manager   ~0015952

evil-winrm is already packaged
http://pkg.kali.org/pkg/evil-winrm

Issue History

Date Modified Username Field Change
2021-10-20 12:59 daniruiz New Issue
2021-10-21 15:11 steev Assigned To => g0tmi1k
2021-10-21 15:11 steev Status new => assigned
2022-03-25 13:34 g0tmi1k Status assigned => new
2022-03-25 14:01 g0tmi1k Assigned To g0tmi1k =>
2022-03-25 14:02 daniruiz Note Added: 0015952
2022-03-25 14:02 daniruiz Status new => resolved
2022-03-25 14:02 daniruiz Resolution open => fixed
2022-03-25 14:02 daniruiz Fixed in Version => 2022.2
2023-08-16 13:34 g0tmi1k Category New Tool Requests => Queued Tool Addition