Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / S3cur3Th1sSh1t/WinPwn issues and pull requests

#51 - Logic error?

Issue - State: closed - Opened by five-three 11 months ago - 1 comment

#51 - Logic error?

Issue - State: closed - Opened by five-three 11 months ago - 1 comment

#49 - How can I pass parameters to mimiload command?

Issue - State: closed - Opened by iamalsaher about 2 years ago - 1 comment

#49 - How can I pass parameters to mimiload command?

Issue - State: closed - Opened by iamalsaher about 2 years ago - 1 comment

#47 - Using Invoke-SharpCradle and point it to load Rubeus.exe into memory

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 4 comments

#47 - Using Invoke-SharpCradle and point it to load Rubeus.exe into memory

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 4 comments

#45 - mimikatz update request

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 2 comments
Labels: enhancement

#45 - mimikatz update request

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 2 comments
Labels: enhancement

#44 - I am unable to get NTLM Hashes using Inveigh using WinPwn

Issue - State: open - Opened by IAMinZoho about 2 years ago - 5 comments
Labels: help wanted

#44 - I am unable to get NTLM Hashes using Inveigh using WinPwn

Issue - State: open - Opened by IAMinZoho about 2 years ago - 5 comments
Labels: help wanted

#43 - Unable to simulate Password Spraying attack as no text file is created under Exploitation folder

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 3 comments
Labels: enhancement, help wanted

#43 - Unable to simulate Password Spraying attack as no text file is created under Exploitation folder

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 3 comments
Labels: enhancement, help wanted

#42 - Unable to find EmptyPasswords.txt in Exploitation Folder

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 3 comments

#42 - Unable to find EmptyPasswords.txt in Exploitation Folder

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 3 comments

#41 - While performing Situational Analysis for Domain I get this errors

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 3 comments

#41 - While performing Situational Analysis for Domain I get this errors

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 3 comments

#40 - WinPwn launching problem

Issue - State: closed - Opened by piedacoulisse2 about 2 years ago - 2 comments

#40 - WinPwn launching problem

Issue - State: closed - Opened by piedacoulisse2 about 2 years ago - 2 comments

#38 - Getting some errors!!

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 2 comments

#38 - Getting some errors!!

Issue - State: closed - Opened by IAMinZoho about 2 years ago - 2 comments

#37 - Added offline repo usage

Pull Request - State: closed - Opened by 0x23353435 over 2 years ago

#37 - Added offline repo usage

Pull Request - State: closed - Opened by 0x23353435 over 2 years ago

#36 - WinPwn not downloading anything if webserver uses TLS 1.2!

Issue - State: closed - Opened by mmuncan1980 over 2 years ago - 2 comments

#36 - WinPwn not downloading anything if webserver uses TLS 1.2!

Issue - State: closed - Opened by mmuncan1980 over 2 years ago - 2 comments

#35 - in cobalt strike !!!

Issue - State: closed - Opened by majid-derkaoui over 2 years ago - 4 comments

#35 - in cobalt strike !!!

Issue - State: closed - Opened by majid-derkaoui over 2 years ago - 4 comments

#34 - For the Bloodhound request stuff

Pull Request - State: closed - Opened by LuemmelSec almost 3 years ago - 1 comment

#34 - For the Bloodhound request stuff

Pull Request - State: closed - Opened by LuemmelSec almost 3 years ago - 1 comment

#33 - Add Bloodhound multi-domain compatibility

Issue - State: closed - Opened by 0x23353435 almost 3 years ago - 3 comments
Labels: enhancement

#33 - Add Bloodhound multi-domain compatibility

Issue - State: closed - Opened by 0x23353435 almost 3 years ago - 3 comments
Labels: enhancement

#32 - Obfuscated AzureAD

Issue - State: closed - Opened by sp00ks-git almost 3 years ago - 4 comments
Labels: enhancement

#31 - Suggest rename of Module

Issue - State: closed - Opened by sp00ks-git almost 3 years ago - 2 comments

#31 - Suggest rename of Module

Issue - State: closed - Opened by sp00ks-git almost 3 years ago - 2 comments

#30 - Network Proxy not detecting accurately

Issue - State: open - Opened by sp00ks-git almost 3 years ago - 3 comments
Labels: bug

#30 - Network Proxy not detecting accurately

Issue - State: open - Opened by sp00ks-git almost 3 years ago - 3 comments
Labels: bug

#28 - 2 Corrections.

Pull Request - State: closed - Opened by oz9un almost 3 years ago - 1 comment

#28 - 2 Corrections.

Pull Request - State: closed - Opened by oz9un almost 3 years ago - 1 comment

#27 - Add new topic - cloud

Issue - State: closed - Opened by S3cur3Th1sSh1t about 3 years ago - 1 comment
Labels: enhancement

#27 - Add new topic - cloud

Issue - State: closed - Opened by S3cur3Th1sSh1t about 3 years ago - 1 comment
Labels: enhancement

#26 - Error when search for potential vulnerable web apps

Issue - State: closed - Opened by PentesterTN about 3 years ago - 2 comments

#24 - ClearText password in shared folder issue

Issue - State: closed - Opened by PentesterTN about 3 years ago - 8 comments

#23 - ADCS ESC8 check Error

Issue - State: closed - Opened by forensic65x about 3 years ago - 10 comments

#22 - PrintNightMare don't add User to Admin Group (Offline Script)

Issue - State: closed - Opened by Amadimk about 3 years ago - 3 comments

#21 - mimikatz update request

Issue - State: closed - Opened by sp00ks-git about 3 years ago - 1 comment

#20 - CAN'T INVOKE EXPRESSION IN FUNCTION WINPWN.

Issue - State: closed - Opened by Krip4us over 3 years ago - 2 comments

#19 - WinPwn

Issue - State: closed - Opened by HaHashem over 3 years ago

#18 - WinCreds Detected!

Issue - State: closed - Opened by sp00ks-git over 3 years ago - 2 comments

#17 - /nowrap nomore!

Issue - State: closed - Opened by sp00ks-git over 3 years ago - 8 comments

#16 - Missing expression after ','.

Issue - State: closed - Opened by InfosecMatter almost 4 years ago - 1 comment

#15 - Merge pull request #1 from S3cur3Th1sSh1t/master

Pull Request - State: closed - Opened by sasqwatch almost 4 years ago - 2 comments

#14 - Weird behaviour observed when using PowerShdll

Issue - State: closed - Opened by a7t0fwa7 almost 4 years ago - 9 comments

#13 - Error when using AMSI bypass

Issue - State: closed - Opened by sp00ks-git almost 4 years ago - 3 comments

#12 - Option 4 & 5 - from Offline_WinPwn.ps1 not working as expected

Issue - State: closed - Opened by sp00ks-git almost 4 years ago - 10 comments

#11 - Help Parameter

Issue - State: closed - Opened by S3cur3Th1sSh1t almost 4 years ago - 2 comments
Labels: enhancement

#10 - kerberoasting / asreproasting

Issue - State: closed - Opened by sp00ks-git almost 4 years ago - 1 comment

#9 - Offline update

Issue - State: closed - Opened by sp00ks-git almost 4 years ago - 1 comment

#8 - Bloodhound update

Issue - State: closed - Opened by sp00ks-git almost 4 years ago - 6 comments

#7 - Detected by AV

Issue - State: closed - Opened by sp00ks-git about 4 years ago - 1 comment
Labels: wontfix

#6 - Error

Issue - State: closed - Opened by ankushgoel27 over 4 years ago - 2 comments

#5 - Windows Defender blocking obfuscated mimikatz

Issue - State: closed - Opened by sp00ks-git over 4 years ago - 3 comments

#4 - safetykatz

Issue - State: closed - Opened by xillwillx over 4 years ago - 3 comments

#3 - Console Output only

Issue - State: closed - Opened by S3cur3Th1sSh1t over 4 years ago - 5 comments
Labels: enhancement

#2 - WinPwn Non-interactive PowerShell Session

Issue - State: closed - Opened by ankushgoel27 over 4 years ago - 15 comments
Labels: enhancement

#1 - Exe source code please and md5?

Issue - State: closed - Opened by pryorda over 5 years ago - 2 comments
Labels: question