Wesng - Windows Exploit Suggester


WES-NG is a tool based on the output of Windows' systeminfo utility which provides the listing of vulnerabilities the OS is vulnerable to, including whatever exploits for these vulnerabilities. Every Windows OS betwixt Windows XP as well as Windows 10, including their Windows Server counterparts, is supported.

Usage
  1. Obtain the latest database of vulnerabilities past times executing the ascendency wes.py --update.
  2. Use Windows' built-in systeminfo.exe tool to obtain the organization information of the local system, or from a remote organization using systeminfo.exe /S MyRemoteHost, as well as redirect this to a file: systeminfo > systeminfo.txt
  3. Execute WES-NG alongside the systeminfo.txt output file equally the parameter: wes.py systeminfo.txt. WES-NG thence uses the database to create upwards one's hear which patches are applicable to the organization as well as to which vulnerabilities are currently exposed, including exploits if available.
  4. As the information provided past times Microsoft is oft incomplete as well as imitation positives are reported past times wes.py, brand certain to cheque the Eliminating imitation positives page at the Wiki on how to bargain alongside this. For an overview of all available parameters, cheque CMDLINE.md.

Collector
This GitHub repository regularly updates the database of vulnerabilities, thence running wes.py alongside the --update parameter gets the latest version. If manual generation of the .csv file alongside hotfix information is required, role the scripts from the /collector folder to compile the database. Read the comments at the transcend of each script as well as execute them inwards the club equally they are listed below. Executing these scripts volition attain CVEs.csv. The WES-NG collector pulls information from diverse sources:
  • Microsoft Security Bulletin Data: KBs for older systems [1]
  • MSRC: The Microsoft Security Update API of the Microsoft Security Response Center (MSRC): Standard source of information for modern Microsoft Updates [2]
  • NIST National Vulnerability Database (NVD): Complement vulnerabilities alongside Exploit-DB links [3] These are combined into a unmarried .csv file which is compressed as well as hosted inwards this GitHub repository.

Rationale
I developed WES-NG because acre GDSSecurity's Windows-Exploit-Suggester worked excellently for operating systems inwards the Windows XP as well as Windows Vista era, GDSSecurity's Windows-Exploit-Suggester does non run for operating systems similar Windows ten as well as vulnerabilities published inwards recent years. This is because Microsoft replaced the Microsoft Security Bulletin Data Excel file [1] on which GDSSecurity's Windows-Exploit-Suggester is fully dependent, past times the MSRC API [2]. The Microsoft Security Bulletin Data Excel file has non been updated since Q1 2017, thence afterwards operating systems as well as vulnerabilities cannot live on detected. Thanks @gdssecurity, for this cracking tool which has served many of us for thence many years!

Bugs

Changelog

Improvements
  • Add back upwards for NoPowerShell's Get-SystemInfo cmdlet output
  • Add back upwards for wmic qfe output together alongside back upwards for parameters to manually specify the operating system
  • Add back upwards for choice output formats of systeminfo (csv, table)
  • More testing on the returned imitation positive vulnerabilities - encounter also the wiki
  • Add back upwards for Itanium architecuture

References


Authored past times Arris Huijgen (@bitsadmin - https://github.com/bitsadmin/)