Skip to content
#

powershell-hacking

Here are 2 public repositories matching this topic...

Language: All
Filter by language

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.

  • Updated Jun 19, 2023
  • Python

Improve this page

Add a description, image, and links to the powershell-hacking topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the powershell-hacking topic, visit your repo's landing page and select "manage topics."

Learn more