Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked PowerShx v1.0 - Run Powershell without software restrictions


itsMe

Recommended Posts

This is the hidden content, please

Unmanaged PowerShell execution using DLLs or a standalone executable.

Introduction

PowerShx is a rewrite and expansion on the PowerShdll project. PowerShx provide functionalities for bypassing AMSI and running PS Cmdlets.

Features

    Run Powershell with DLLs using rundll32.exe, installutil.exe, regsvcs.exe or regasm.exe, regsvr32.exe.
    Run Powershell without powershell.exe or powershell_ise.exe
    AMSI Bypass features.
    Run Powershell scripts directly from the command line or Powershell files
    Import Powershell modules and execute Powershell Cmdlets.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.