Visit Website

PowerSploit is a collection of Microsoft PowerShell modules that can be used by penetration testers during various phases of an assessment. It includes modules for code execution, DLL injection, reflective PE injection, shellcode injection, WMI command execution, script modification, encoding, compression, encryption, and persistence.

ALTERNATIVES