Skip to content

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during penetration tests.

Notifications You must be signed in to change notification settings

roo7break/nishang

 
 

Repository files navigation

Nihang v0.3.2.2

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetraion Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests.

It contains many interesting scripts like Keylogger, DNS TXT Code Execution, HTTP Backdoor, Powerpreter, LSA Secrets and much more.

To get help about any script or payload, use

Get-Help <scriptname.ps1> -full

Updates about Nishang could be found at my blog http://labofapenetrationtester.com/

and my twitter feed @nikhil_mitt

Please report bugs, feedback and feature request to nikhil [dot] uitrgpv at gmail.com

About

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during penetration tests.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published