github S3cur3Th1sSh1t/WinPwn 1.6
Version 1.6

3 years ago

This release contains the following changes:

  • Updates for several C# binaries for example Seatbelt, Watson and winPEAS
  • New C# binary - Snaffler
  • CVE-2020-0787 exploit
  • Adidns node menu instead of wildcard only
  • .NET binary search for installed local software
  • -noninteractive and -consoleoutput parameters for asynchronous C2 support
  • Offline version size reduction due to gzip compression
  • Bug fixes

Don't miss a new WinPwn release

NewReleases is sending notifications on new releases.