Saturday, April 27, 2024
HomeToolsWindows Exploit Suggester:-- Next Generation (WES-NG)

Windows Exploit Suggester:– Next Generation (WES-NG)

WES-NG is a tool based on the output of Windows’ systeminfo utility, which lists the vulnerabilities to which the OS is vulnerable, as well as any exploits for these #vulnerabilities. Every Windows operating system from XP to 10, as well as their Windows Server counterparts, is supported.

Usage:-

  1. Run the command wes.py —update to get the most recent vulnerability database.
  2. Use Windows’ built-in systeminfo.exe programme to get system information for a local system or a remote system using systeminfo.exe /S MyRemoteHost, and save it to a file: systeminfo > systeminfo.txt
  3. Run WES-NG with the output file systeminfo.txt as a parameter: wes.py systeminfo.txt. The database is then used by WES-NG to assess whether fixes are appropriate to the system and which vulnerabilities are currently exposed, as well as exploits if they are accessible.
  4. Because #Microsoft’s data is frequently incomplete and false positives are reported by wes.py, consult the Wiki’s Eliminating False Positives page for advice on how to deal with this.

Disclaimer: The intended use for the tool is strictly educational and should not be used for any other purposes.

Download link: https://github.com/bitsadmin/wesng

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us