본문 바로가기
Security

Powershell Hacking Script and Study

by 올엠 2020. 11. 3.
반응형

There seems to be a lot of attacks using Powershell recently.

You can see various attack codes such as various backdoor and Credentials stealing by using Powershell.

https://github.com/samratashok/nishang

I hope you can study this because you can build defense logic through understanding the ways of using Powershell. Also, there are lots of tricks and useful tips on blogs run by Github owner below.

http://www.labofapenetrationtester.com/

반응형