Monday, March 1, 2021

Nishang

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing.

https://github.com/samratashok/nishang

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.