Saturday, June 17, 2017

nishang – PowerShell For Penetration Testing

7:56 AM Leave a Reply
nishang – PowerShell For Penetration Testing
Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for penetration testing, offensive security and red teaming. Nishang is useful during all phases of penetration testing.
nishang - PowerShell For Penetration Testing

Usage

Import all the scripts in the current PowerShell session (PowerShell v3 onwards).
Use the individual scripts with dot sourcing.
To get help about any script or function, use:
Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function name is same as the script name.

For example, to see the help about Get-WLAN-Keys.ps1, use

Scripts

Nishang comes with a myriad of scripts divided into various categories:
  • ActiveDirectory
  • Backdoors
  • Clients
  • Escalation
  • Execution
  • Gathering
  • MiTM
  • Pivoting
  • Scanning
  • Powerpreter
  • Shells
  • Utilities
You can download Nishang here: