Loading...
Friday, September 7, 2012

Nishang v 0.1.1 - Using PowerShell for Penetration Testing


Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetraion Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests.

PAYLOADS -
It contains many interesting scripts like download and execute, 
keylogger, 
dns txt pwnage, 
wait for command 
and much more.

HELP
All payloads and scripts are Get-Help compatible. Use "Get-Help <scriptname.ps1> -full" on a PowerShell prompt to get full help details.

LATEST CODE
Checkout svn repo for latest code
svn checkout http://nishang.googlecode.com/svn/trunk/ nishang

Download LATEST VERSION - 
Nishang_0.1.1.zip 
Download other version -
http://code.google.com/p/nishang/downloads/list

Visit Website -
Please report bugs, feedback and feature requests to nikhil dot uitrgpv at gmail.com
More details on blog 

More information on nishang -
(Introducing) Nishang : PowerShell for Penetration Testing
http://labofapenetrationtester.blogspot.in/2012/08/introducing-nishang-powereshell-for.html



0 comments:

Post a Comment

 
TOP