Chapter 6

Manipulating Windows with PowerShell

Abstract

This chapter delves deeper into the capabilities of PowerShell, which can be very handy in certain penetration testing situations. PowerShell has access to all the functionalities of .NET and can give us capabilities that we might not otherwise have in such an environment without needing to upload tools to the system. We go over execution policies, taking control of the processes on the system, interfacing with the event logs, tweaking the Registry, and more, all through the tools provided by the operating system.

Keywords

Powershell; penetration testing; .NET; execution policies; processes; registry

Information in This Chapter

• Dealing With Execution Policies in PowerShell

• Penetration ...

Get Coding for Penetration Testers, 2nd Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.