S3cur3Th1sSh1t / WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Date Created 2018-03-07 (6 years ago)
Commits 408 (last one 5 months ago)
Stargazers 3,237 (5 this week)
Watchers 81 (0 this week)
Forks 508
License bsd-3-clause
Ranking

RepositoryStats indexes 534,880 repositories, of these S3cur3Th1sSh1t/WinPwn is ranked #14,548 (97th percentile) for total stargazers, and #23,091 for total watchers. Github reports the primary language for this repository as PowerShell, for repositories using this language it is ranked #39/2,178.

S3cur3Th1sSh1t/WinPwn is also tagged with popular topics, for these it's ranked: automation (#95/1729),  pentesting (#59/930),  powershell (#28/728),  redteam (#22/446),  pentest-tool (#14/246),  recon (#14/216),  exploitation (#8/146)

Other Information

S3cur3Th1sSh1t/WinPwn has Github issues enabled, there are 2 open issues and 42 closed issues.

There have been 7 releases, the latest one was published on 2020-10-22 (3 years ago) with the name Version 1.6.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

48 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is PowerShell but there's also others...

updated: 2024-07-01 @ 12:58pm, id: 124235418 / R_kgDOB2eumg