Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / PowerShellEmpire/PowerTools issues and pull requests

#86 - Issue on startup

Issue - State: closed - Opened by Jaksinap over 1 year ago

#86 - Issue on startup

Issue - State: closed - Opened by Jaksinap over 1 year ago

#83 - Get-NetUser | select cn not working

Issue - State: open - Opened by Ninja2040 over 3 years ago - 2 comments

#83 - Get-NetUser | select cn not working

Issue - State: open - Opened by Ninja2040 over 3 years ago - 2 comments

#82 - Added two the HKCU location

Pull Request - State: open - Opened by tdefise almost 4 years ago

#81 - Error 0x80070005 in Invoke_WMI

Issue - State: open - Opened by losttroll over 7 years ago - 1 comment

#80 - Update PowerUp.ps1

Pull Request - State: open - Opened by 6zq over 8 years ago

#79 - DFSv1 Pkt Parsing for Folder Redirections

Pull Request - State: closed - Opened by Meatballs1 over 8 years ago - 2 comments

#78 - Wik-Readme.md PowerView 2.0 bad cmdlet name

Issue - State: closed - Opened by clock-workorange over 8 years ago

#78 - Wik-Readme.md PowerView 2.0 bad cmdlet name

Issue - State: closed - Opened by clock-workorange over 8 years ago

#77 - Update powerview.ps1

Pull Request - State: open - Opened by jllang320 over 8 years ago

#76 - Errors when Importing into Powershell

Issue - State: closed - Opened by malhovic over 8 years ago - 2 comments

#75 - Added Invoke-FindManagedSecurityGroups

Pull Request - State: closed - Opened by stufus over 8 years ago - 1 comment

#74 - PowerView:Invoke-MapDomainTrust Exception

Issue - State: open - Opened by ethack almost 9 years ago

#73 - Powersploit fixup

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#73 - Powersploit fixup

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#72 - Add validation and error handling to Test-ServiceDaclPermission

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago

#72 - Add validation and error handling to Test-ServiceDaclPermission

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago

#71 - Fix Test-ServiceDaclPermission

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago - 5 comments

#70 - Powershell signing

Issue - State: closed - Opened by h-a-t-zz almost 9 years ago - 4 comments

#69 - Fix Test-ServiceDaclPermission

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago - 1 comment

#68 - Add service DACL functionality

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago - 1 comment

#67 - Added enumeration of forest trusts in Invoke-MapDomainTrust

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#66 - Get-NetGroupMember -Recurse fix

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#65 - Add checks if 'sc.exe' exists

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago - 1 comment

#64 - Add service startname to output

Pull Request - State: closed - Opened by sagishahar-zz almost 9 years ago

#63 - PowerUp WebConfig Misparsed

Issue - State: closed - Opened by Meatballs1 almost 9 years ago - 5 comments

#62 - PowerUp update

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#61 - PowerView v2.0.2

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#60 - Added Get-ServiceEXEConfigs and Get-VulnSchTask

Pull Request - State: closed - Opened by HarmJ0y almost 9 years ago

#59 - PageSize set in individual functions

Issue - State: closed - Opened by Meatballs1 almost 9 years ago - 2 comments

#59 - PageSize set in individual functions

Issue - State: closed - Opened by Meatballs1 almost 9 years ago - 2 comments

#58 - Added a check for HTTP WSUS servers (WSUSuspect)

Pull Request - State: closed - Opened by leechristensen almost 9 years ago

#58 - Added a check for HTTP WSUS servers (WSUSuspect)

Pull Request - State: closed - Opened by leechristensen almost 9 years ago

#57 - Get-GptTmpl non domain joined User/PC

Issue - State: closed - Opened by Meatballs1 almost 9 years ago - 2 comments

#57 - Get-GptTmpl non domain joined User/PC

Issue - State: closed - Opened by Meatballs1 almost 9 years ago - 2 comments

#56 - Groups by sid

Pull Request - State: closed - Opened by Meatballs1 almost 9 years ago - 1 comment

#55 - Support -Credential option for Invoke-FileFinder

Issue - State: closed - Opened by maaaaz almost 9 years ago - 7 comments

#54 - Dfs v2

Pull Request - State: closed - Opened by Meatballs1 almost 9 years ago - 1 comment

#53 - Get-UnattendedInstallFiles looking for incorrect filename

Issue - State: closed - Opened by ImAnEnabler almost 9 years ago - 2 comments

#52 - Added missing unattend locations

Pull Request - State: closed - Opened by leechristensen about 9 years ago

#51 - DFS Only output if \ in path

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago

#51 - DFS Only output if \ in path

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago

#50 - Invoke-FindTrustUser* filter users on *@domain.com ?

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 4 comments

#50 - Invoke-FindTrustUser* filter users on *@domain.com ?

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 4 comments

#49 - Get-DFSShares

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 12 comments

#49 - Get-DFSShares

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 12 comments

#48 - Get-OUs

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 4 comments

#48 - Get-OUs

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 4 comments

#47 - Get-Proxy settings

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 7 comments

#47 - Get-Proxy settings

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 7 comments

#46 - Group recursion

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago - 10 comments

#46 - Group recursion

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago - 10 comments

#45 - Updates

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago - 2 comments

#45 - Updates

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago - 2 comments

#44 - Wildcard User/Computer Field Searching

Pull Request - State: closed - Opened by monoxgas about 9 years ago

#43 - Update to Get-NetDomainTrustsLDAP

Pull Request - State: closed - Opened by gentilkiwi about 9 years ago - 3 comments

#42 - Recover large groups > 1500 members

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago

#41 - Invoke-StealthUserHunter retrieves all users even when specific userlist is targetted

Pull Request - State: closed - Opened by Meatballs1 about 9 years ago - 2 comments

#40 - StealthUserHunter redundant WINDOWS4.dev.testlab.local

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 1 comment

#40 - StealthUserHunter redundant WINDOWS4.dev.testlab.local

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 1 comment

#39 - Get-NetGroup fails with Large > 1500 members

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 6 comments

#38 - Invoke-StealthUserHunter Get-NetFileServers grabs ALL Users

Issue - State: closed - Opened by Meatballs1 about 9 years ago - 1 comment

#37 - Fix typo in PowerUp

Pull Request - State: closed - Opened by rbsec about 9 years ago

#37 - Fix typo in PowerUp

Pull Request - State: closed - Opened by rbsec about 9 years ago

#36 - Version 2.0

Pull Request - State: closed - Opened by kelseyb about 9 years ago

#36 - Version 2.0

Pull Request - State: closed - Opened by kelseyb about 9 years ago

#35 - Typo Line 38 ReflectivePick.cpp

Issue - State: closed - Opened by Rich5 about 9 years ago - 1 comment

#35 - Typo Line 38 ReflectivePick.cpp

Issue - State: closed - Opened by Rich5 about 9 years ago - 1 comment

#34 - fix for confusing message in NetviewThreaded

Pull Request - State: closed - Opened by JirkaV about 9 years ago

#34 - fix for confusing message in NetviewThreaded

Pull Request - State: closed - Opened by JirkaV about 9 years ago

#33 - don't query domain controllers unnecessarily if HostList is used for …

Pull Request - State: closed - Opened by JirkaV about 9 years ago - 1 comment

#32 - Powerview group recurse

Pull Request - State: closed - Opened by HarmJ0y over 9 years ago

#31 - Feature Request: Detailed output

Issue - State: closed - Opened by Viss over 9 years ago - 1 comment

#30 - Feature Request: Threading

Issue - State: closed - Opened by Viss over 9 years ago - 4 comments

#29 - Invoke-FindUserTrustGroups fails and lists ALL users

Issue - State: closed - Opened by Meatballs1 over 9 years ago - 1 comment

#28 - update description blocks for Invoke-UserHunter

Issue - State: closed - Opened by digininja over 9 years ago

#27 - warning on import

Issue - State: closed - Opened by digininja over 9 years ago - 2 comments

#26 - Suh mod

Pull Request - State: closed - Opened by HarmJ0y over 9 years ago

#25 - Error on loading module

Issue - State: closed - Opened by dmchell over 9 years ago

#24 - Ping speedup

Pull Request - State: closed - Opened by HarmJ0y over 9 years ago

#22 - missing domain

Issue - State: closed - Opened by digininja over 9 years ago - 1 comment

#21 - invoke-filefinder needs (x of y) in verbose mode

Issue - State: closed - Opened by digininja over 9 years ago - 1 comment

#20 - Invoke-EnumerateLocalAdmins failed with problem writing to file

Issue - State: closed - Opened by digininja over 9 years ago - 2 comments

#19 - New function please, Invoke-FileDownloader

Issue - State: closed - Opened by digininja over 9 years ago - 4 comments

#18 - Added kfosaaen's Get-LAPSPasswords function

Pull Request - State: closed - Opened by HarmJ0y over 9 years ago

#17 - Merge pull request #1 from Veil-Framework/master

Pull Request - State: closed - Opened by cheetz over 9 years ago

#16 - Merge pull request #1 from Veil-Framework/master

Pull Request - State: closed - Opened by cheetz over 9 years ago

#15 - Merge new functions.

Pull Request - State: closed - Opened by HarmJ0y over 9 years ago

#14 - Allow File Based Input of Search Terms

Issue - State: closed - Opened by ChrisTruncer over 9 years ago - 1 comment

#13 - Adds StopOnSuccess flag to user and process hunting functions

Pull Request - State: closed - Opened by tomsteele over 9 years ago - 1 comment

#12 - Invoke-MassMimikatz and IPv64/IPv6 on staging machine

Issue - State: closed - Opened by enigma0x3 over 9 years ago - 2 comments

#11 - Changed Parsing Method in Invoke-MassMimikatz

Pull Request - State: closed - Opened by enigma0x3 over 9 years ago - 2 comments

#10 - Invoke-Netview Ping Issue

Issue - State: closed - Opened by macubergeek over 9 years ago - 1 comment

#9 - Invoke-UserHunterThreaded Property 'runspacepool" error

Issue - State: closed - Opened by ghost over 9 years ago - 1 comment

#8 - Get-UserProperties: "You cannot call a method on a null-valued expression."

Issue - State: closed - Opened by leechristensen over 9 years ago - 1 comment

#7 - Invoke-MapDomainTrusts does not handle forest trusts

Issue - State: closed - Opened by jalliot over 9 years ago - 3 comments

#6 - Update README.md

Pull Request - State: closed - Opened by crypticgeek over 9 years ago - 1 comment

#5 - Rename Resolve-IP to Get-HostIP

Issue - State: closed - Opened by ChrisTruncer over 9 years ago
Labels: bug