Nishang: PowerShell Framework for offensive security

The is a Framework that has a huge from scripts and payloads through PowerShell, performing tests on our systems.

Nishang is useful for all phases of a pentest, it is open and can be used both for home and corporate use.

nishang framework

Use

Below we will see some examples to better understand how the program works:

PS C: \ nishang> Import-Module. \ Nishang.psm1

PS C: \ nishang>. C: \ nishang \ Gather \ Get-Information.ps1

PS C: \ nishang> Get-Information

PS C: \ nishang> Get-Help [scriptname] -full

PS C: \ nishang>. C: \ nishang \ Get-WLAN-Keys.ps1

PS C: \ nishang> Get-Help Get-WLAN-Keys -Full

Application snapshots

nishang (1)

nishang

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.
Nishang, powershell, iguru

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).