powerlessshell


Home / Tools / powerlessshell

List of all available tools for penetration testing.

powerlessshell Summary

  • Description: PowerLessShell rely on MSBuild.exe to remotely execute PowerShell scripts and commands without spawning powershell.exe. You can also execute raw shellcode using the same approach.
  • Category: windows
  • Version: 115.2a87166
  • WebSite: https://github.com/Mr-Un1k0d3r/PowerLessShell
  • Last Updated: 2023-05-22
  • Added to the database: 2019-05-31