{"id":4002,"date":"2015-12-22T00:57:29","date_gmt":"2015-12-21T16:57:29","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4002"},"modified":"2017-10-29T20:18:39","modified_gmt":"2017-10-29T12:18:39","slug":"powersploit-powershell-post-exploitation-framework","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2015\/12\/powersploit-powershell-post-exploitation-framework\/","title":{"rendered":"PowerSploit – A PowerShell Post-Exploitation Framework"},"content":{"rendered":"

PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. Basically, it is a PowerShell Post-Exploitation Framework that helps you with various tasks like DLL injection, invoking shellcode and setting up script persistence.<\/p>\n

\"PowerSploit<\/p>\n