Hi,

cat DESCR:
WinRM (Windows Remote Management) is the Microsoft implementation of
WS-Management Protocol. A standard SOAP based protocol that allows
hardware and operating systems from different vendors to interoperate.
Microsoft included it in their Operating Systems in order to make life
easier to system administrators.

This program can be used on any Microsoft Windows Servers with this
feature enabled (usually at port 5985), of course only if you have
credentials and permissions to use it. So we can say that it could be
used in a post-exploitation hacking/pentesting phase. The purpose of
this program is to provide nice and easy-to-use features for hacking. It
can be used with legitimate purposes by system administrators as well
but the most of its features are focused on hacking/pentesting stuff.

this needs all the other gems just sent as dependency.

OK to import?

cheers,
Sebastian

Attachment: evil-winrm.tar.gz
Description: application/gzip

Reply via email to