rootclay/WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript
This is stars and forks stats for /rootclay/WMIHACKER repository. As of 04 May, 2024 this repository has 1261 stars and 225 forks.

WMIHACKER(No need 445 Port) 中文版(Chinese version) Contact: _xiangshan(Wechat) Disclaimer: The technology involved in this project is only for security learning and defense purposes, illegal use is prohibited! Bypass anti-virus software lateral movement command execution test tool(No need 445 Port) Introduction: The common WMIEXEC, PSEXEC tool execution command is to create a service or call Win32_Process.create, these methods have been intercepted by Anti-virus software 100%, so we created WMIHACKER...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
editorconfig/editorconfig-vimVim ScriptPowerShellShell3.1k01420
Da2dalus/The-MALWARE-RepoVBScriptHTMLC617+31530
mcflyamorim/GitHub_CursosTSQLPascalVBScript350160
VirtualActuary/zebra-vba-packagerVBAPythonVBScript2020
Mitradis/Windows-10-DISM-ScriptsBatchfilePowerShellVBScript54060
mgeeky/Penetration-Testing-ToolsPowerShellPythonShell2.3k+54580
BankSecurity/Red_TeamPowerShellBatchfileVBScript1.5k-1365-1
bugfan/i996VBScriptShellBatchfile2880290
shuhongfan/idea_activateBatchfileShellVBScript440130
w181496/Web-CTF-CheatsheetRubyPythonPHP2.4k05160