Windows Remote Management


WinRM is Microsoft's implementation of WS-Management in Windows which allows systems to access or exchange management information across a common network. Utilizing scripting objects or the built-in command-line tool, WinRM can be used with any remote computers that may have baseboard management controllers to acquire data. Windows-based computers including WinRM certain data supplied by Windows Management Instrumentation can also be obtained.

Components

communicates with Windows servers over WinRM using the python pywinrm package and can remotely run PowerShell scripts and commands.
Thycotic's Secret Server also leverages WinRM to enable PowerShell remoting.
SolarWinds Server and Application Monitoring software utilizes a WinRM server on monitored servers for its PowerShell integration.
CloudBolt leverages WinRM as part of Blueprints, Server Actions, and CB Plugins to execute remote scripts on Windows servers using the python module.

Security

WinRM uses Kerberos for initial authentication by default. This ensures that actual credentials are never sent in client-server communications, instead relying on features such as hashing and tickets to connect. Although WinRM listeners can be configured to encrypt all communications using HTTPS, with the use of Kerberos, even if unencrypted HTTP is used, all communication is still encrypted using a symmetric 256-bit key after the authentication phase completes. Using HTTPS with WinRM allows for additional security by ensuring server identity via SSL/TLS certificates thereby preventing an attacker from impersonating it.