Questions tagged [powershell]

task automation and configuration management CLI for Windows, the first release was in Windows XP SP2 in 2006

PowerShell is a CLI on Windows like CMD but it has enhanced functionality, since it was build up to create management scripts and automate system tasks.

89 questions
0
votes
1 answer

Is this type of encryption one-way?

I am writing a Powershell script that requires a privileged account to do something. Of course, I'm not going to include the password of this account in the .ps1 file in clear text so I am following this guide to create a more secure way of doing…
Matthias
  • 115
  • 5
0
votes
2 answers

Have I created some kind of malware?

I am quite new to this type of stuff and I'm experimenting a little bit. This weekend I had some spare time and decided to joke around with VBScript and powershell. What I did is I wrote a VBScript which can be run as normal user or as administrator…
Anonymous
  • 1
  • 1
0
votes
2 answers

Defending Against Empire

My understand of Empire is a framework that allows hackers to create listeners, and run code over the internet with the help of power shell through the use of DLL injections, Thread Injections, and loading code into memory which can create an agent…
Sam Arnold
  • 105
  • 7
0
votes
2 answers

Is powershell being executed from within Javascript a security risk?

One of our clients called after getting hit by a popup and being asked to call a number. This scam tatic has been growing faster and faster in terms of calls that we get. I was curious how they knew so much about the client's system, down to…
0
votes
1 answer

Can I use something other than AES 128 to store my PSCredential?

From what I've read the ConvertTo-SecureString will store a password with AES-128 (which as I understand it is cracked)...is it possible to use more bits? I've read in Get-Help the following, but I don't know how to proceed: If an encryption key is…
leeand00
  • 1,297
  • 1
  • 13
  • 21
0
votes
1 answer

Feeding Azure portal logs into a SIEM solution

Currently working on a cloud transformation project where all infrastructure is being placed into Azure. We currently use a SIEM solution to monitor and assess events across the environment. The adoption of Azure has added an additional level of…
JLPH
  • 107
  • 4
0
votes
1 answer

Unsafe to not provide full path to powershell script?

Is the following statement in a batch file unsafe? powershell -executionpolicy bypass -File .\test.ps1 test.ps1 is located in the same folder as the batch file. Is it possible to add something in the default powershell profile script…
user3231622
  • 127
  • 4
-1
votes
1 answer

PowerShell - privilege escalation

In the past, I have used the Sherlock PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. However, I am looking for a similar script, but I struggle to find one. I thought to make one myself…
-1
votes
3 answers

How to increase Windows PowerShell WebAccess security?

What are some recommended techniques to improve the security of powershell? Google returns many articles about powershell security like these: PowerShell’s Security Guiding Principles TechNet Edge Screencast PowerShell Security -how to stop…
saber tabatabaee yazdi
  • 1,038
  • 5
  • 16
  • 26
-1
votes
1 answer

Metasploit shell non-responsive

Metasploit successfully executes the exploit, but after that, I get a non-responsive shell: Do you know what could be the problem here?
-1
votes
1 answer

Java web app hosted in tomcat hanged for more than 10 min with logs containing powershell attack

We have a java web application running in tomcat which is hosted in AWS. The operating system used in the server is Centos. Today it become inaccessible for more than 10 minutes. When we got access, we checked logs to understand what happened.…
Shakir
  • 1
  • 2
-1
votes
1 answer

Does C# code running with PowerShell Add-Type set off anti-virus?

C# code can be included and executed in a PowerShell script using Add-Type. According to Microsoft: "Add-Type compiles the specified source code and generates an in-memory assembly that contains the new .NET Framework…
Daniel Grover
  • 872
  • 5
  • 10
-1
votes
4 answers

Does a Turing complete shell means equal secure?

I have heard that Linux is more secure than Windows. Is that true? I think they are equally secure because both has a Turing complete shell so if you management to do harm on one system, there is a method to do the same harm on another system. Is my…
junior
  • 25
  • 2
-2
votes
2 answers

Can PowerShell be used to run scripts on a remote PC?

Can powershell be used to run scripts on remote PC’s like i am sitting in my house and i want to run scripts on a facebook server ,is that possible (if facebook server is using windows )? Question 2) Is is possible to have a Server Side Attack using…
1 2 3 4 5
6