Offensive Security

powershell
Other Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Weaponize Word documents with PowerShell Empire using the Microsoft DDE exploit.

A collection of Microsoft PowerShell modules for penetration testing purposes.

Ebowla is a tool for generating payloads in Python, GO, and PowerShell with support for Reflective DLLs.

A blog post about bypassing AppLocker using PowerShell diagnostic scripts