Security
[FightingEntropy(?)] FEInfrastructure Preview/Demo
(reddit.com)
FEInfrastructure is a part of the FightingEntropy module/modification for Windows PowerShell, that
By: Michael C. Cook Sr. submitted:Jun 16 2022
FEInfrastructure is a part of the FightingEntropy module/modification for Windows PowerShell, that
has been many months in the making. Actually, if I'll be perfectly honest... it's truly been a lifetime in the making.
By: Michael C. Cook Sr. submitted:Jun 16 2022
15+ new code scanning integrations with open source security tools | The GitHub Blog
(github.blog)
Github code scanning now supports PowerShell PSScriptAnalyzer!
By: Justin Grote submitted:Jun 16 2022
Github code scanning now supports PowerShell PSScriptAnalyzer!
By: Justin Grote submitted:Jun 16 2022
A multi-stage PowerShell based attack targets Kazakhstan
(blog.malwarebytes.com)
On November 10 we identified a multi-stage PowerShell attack using a document lure impersonating the
By: Malwarebytes Labs submitted:Jun 16 2022
On November 10 we identified a multi-stage PowerShell attack using a document lure impersonating the
Kazakh Ministry of Health Care, leading us to believe it targets Kazakhstan.
By: Malwarebytes Labs submitted:Jun 16 2022
Administering Windows Defender with PowerShell
(sid-500.com)
In this article, I will focus on Microsoft Defender. I will give you a few examples that you can
By: Patrick Gruenauer submitted:Jun 2 2023
In this article, I will focus on Microsoft Defender. I will give you a few examples that you can
build on. It's not about doing wonderful things, it's about basics.
By: Patrick Gruenauer submitted:Jun 2 2023
Apache Log4j2 Remote Code Execution (RCE) Vulnerability – CVE-2021-44228 – ESA-2021-31 emergency patch script for Windows
(gist.github.com)
I wrote this powershell script because the example command given only works on Linux.
By: Steve Donaghy submitted:Jun 16 2022
I wrote this powershell script because the example command given only works on Linux.
By: Steve Donaghy submitted:Jun 16 2022
Attacking PowerShell CLIXML Deserialization
(truesec.com)
In this article, we will learn that using PowerShell's CLIXML deserialization could lead to
By: Alexander Andersson submitted:Sep 20 2024
In this article, we will learn that using PowerShell's CLIXML deserialization could lead to
undesired effects, including remote code execution. We will also see that widely used solutions, like PowerShell Remoting and PowerShell Direct (Hyper-V), rely on such deserialization and could make you vulnerable to this kind of attack.
By: Alexander Andersson submitted:Sep 20 2024
Audit Events in Your Azure Subscription with PowerShell
(smsagent.blog)
Update! v.1.1 released fixing a bug where the most recent events were not being returned
By: Trevor Jones submitted:Sep 16 2022
Update! v.1.1 released fixing a bug where the most recent events were not being returned
(2022-09-13) A quick post - I just published a new script for retrieving activity log events for an Azure subscription as the current options for searching and retrieving events didn't satisfy me.
By: Trevor Jones submitted:Sep 16 2022
Automatically remove and disable unwelcome objects from privileged on-premises Active Directory groups using Microsoft Sentinel
(imab.dk)
Introduction Active Directory is a prime target for attackers - and for most organizations something
By: Martin Bengtsson submitted:Oct 27 2023
Introduction Active Directory is a prime target for attackers - and for most organizations something
that's considered the crown jewels. This is due to Active Directory still being the bread and butter for most organizations in regard to authentication and authorization. When it comes to security, automation is your best friend and keeping a close eye on privileged group membership should be on top of your list. This post will walk you through, how you can make sure no unwelcome objects make their way into privileged groups in on-premises AD, by leveraging Microsoft Sentinel and its option to run playbooks automated. This breaks down to Microsoft Sentinel generating an alert, which triggers the associated Playbook, which triggers a Logic app, which triggers a Runbook in an Automation Account, which ultimately runs a PowerShell script on an on-premises server.
By: Martin Bengtsson submitted:Oct 27 2023
Automating Azure Abuse Research – Part 2
(posts.specterops.io)
In this second and final part of this series, we are going to dive into the BloodHound Attack Research Kit (BARK). We will explain how the BloodHound Enterprise team uses BARK to perform so-called “continuous abuse primitive validation”. We will also explain how BARK can make your own Azure abuse research easier, faster, and more accurate.
By: Andy Robbins submitted:Sep 2 2022
In this second and final part of this series, we are going to dive into the BloodHound Attack Research Kit (BARK). We will explain how the BloodHound Enterprise team uses BARK to perform so-called “continuous abuse primitive validation”. We will also explain how BARK can make your own Azure abuse research easier, faster, and more accurate.
By: Andy Robbins submitted:Sep 2 2022
Automating scripts without saving credentials on the server
(reddit.com)
My org has decided to disable the saving of network passwords on servers, so I can no longer use
By: u/xylog submitted:Sep 16 2022
My org has decided to disable the saving of network passwords on servers, so I can no longer use
Task Scheduler to run my Powershell scripts.
By: u/xylog submitted:Sep 16 2022
Automating SSLabs testing using PowerShell – YouTube
(youtube.com)
Clem Messerli demos a script he wrote to automate the testing of a website SSL settings. The script
By: Clem Messerli submitted:Jun 16 2022
Clem Messerli demos a script he wrote to automate the testing of a website SSL settings. The script
leverages the SSLabs API to test websites from the command line. Clem walks through why he is using the various settings that he added to his script. This is an excellent example of how API's can be leveraged to automate a task and query for certain suspect security settings.
By: Clem Messerli submitted:Jun 16 2022
Automating with PowerShell: Creating your own password push
(cyberdrain.com)
I was recently talking with some friends in MSPGeek about Password pushing options, and that it's
By: Kelvin Tegelaar submitted:Jun 16 2022
I was recently talking with some friends in MSPGeek about Password pushing options, and that it's
kind of strange of relying on a third party closed service to generate and send passwords to clients. You're not 100% in control and often it misses some form of functionality like a password generator or somesuch.
By: Kelvin Tegelaar submitted:Jun 16 2022
Automating with PowerShell: Enabling Secure Defaults (And SD explained)
(cyberdrain.com)
In one of the groups I am in there was some confusion about how Secure Defaults work and how to
By: Kelvin Tegelaar submitted:Jun 16 2022
In one of the groups I am in there was some confusion about how Secure Defaults work and how to
deploy the Secure Defaults centrally, so I figured I would try to help with this.
By: Kelvin Tegelaar submitted:Jun 16 2022
Automating with PowerShell: Increasing the O365 Secure Score
(cyberdrain.com)
At the start of this week I've blogged about reading the secure score and documenting it. This is of
By: Kelvin Tegelaar submitted:Jun 16 2022
At the start of this week I've blogged about reading the secure score and documenting it. This is of
course just one part of the new beta Secure Score module. The next one is actually the more fun part; applying the correct security settings to a tenant.
By: Kelvin Tegelaar submitted:Jun 16 2022
AutoRuns v 14.0.2
(powershellgallery.com)
AutoRuns is a module that will help do live incident response and enumerate autoruns artifacts that
By: Emin Atac submitted:May 19 2023
AutoRuns is a module that will help do live incident response and enumerate autoruns artifacts that
may be used by legitimate programs as well as malware to achieve persistence
By: Emin Atac submitted:May 19 2023
Az.SecurityInsights 0.1.0
(powershellgallery.com)
Microsoft Azure PowerShell - Azure Sentinel cmdlets in Windows PowerShell and PowerShell Core.
By: Microsoft submitted:Jun 16 2022
Microsoft Azure PowerShell - Azure Sentinel cmdlets in Windows PowerShell and PowerShell Core.
Allows managing and monitoring the security posture of your resources.
By: Microsoft submitted:Jun 16 2022
Azure Sentinel PowerShell Notebook DNS Enrichment example
(nbviewer.jupyter.org)
A lot more work to do but some start on Azure Sentinel PowerShell Notebook DNS Enrichment example
By: Nathan Swift submitted:Jun 16 2022
A lot more work to do but some start on Azure Sentinel PowerShell Notebook DNS Enrichment example
By: Nathan Swift submitted:Jun 16 2022
AzureCodeSigning v 0.2.21
(powershellgallery.com)
Enables the signing of a set of files with the Azure Code Signing service.
By: James Parsons submitted:May 19 2023
Enables the signing of a set of files with the Azure Code Signing service.
By: James Parsons submitted:May 19 2023
AzureHunter
(github.com)
A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365
By: darkquasar submitted:Jun 16 2022
A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365
By: darkquasar submitted:Jun 16 2022
Basics of Powershell For Pentesters (Video)
(youtube.com)
In this video walkthrough, we demonstrated the basics of PowerShell scripting language and how to
By: Motasem Hamdan submitted:Jun 16 2022
In this video walkthrough, we demonstrated the basics of PowerShell scripting language and how to
conduct basic enumeration for the windows system. The machine is part of tryhackme room: hacking with powershell
By: Motasem Hamdan submitted:Jun 16 2022
Basics of PowerShell P2 : Port Scanning and Pattern Matching – TryHackme Hacking with Powershell (YouTube)
(youtube.com)
In this video walkthrough, we carried on the basics of PowerShell scripting language for pentesting
By: Motasem Hamdan submitted:Jun 16 2022
In this video walkthrough, we carried on the basics of PowerShell scripting language for pentesting
and introduced port scanning and pattern matching. This video is part of TryHackMe OSCP Pathway - room: Hacking with Powershell.
By: Motasem Hamdan submitted:Jun 16 2022
Check if TPM chip is present and enabled and retrieve version with PowerShell
(alexandrumarin.com)
A Trusted Platform Module (TPM) chip is a specialized hardware component that provides
By: marinalexandru submitted:Jul 28 2023
A Trusted Platform Module (TPM) chip is a specialized hardware component that provides
security-related functions and serves as a secure root of trust for a computing system. It is a microcontroller that is integrated into a computer's motherboard or added as a discrete component.
By: marinalexandru submitted:Jul 28 2023
Comparing Security Baselines in Endpoint Manager using PowerShell and Microsoft Graph API
(imab.dk)
Security Baselines, and those for Windows 10 in particular, consist of a lot settings. So I wondered
By: Martin Bengtsson submitted:Jun 16 2022
Security Baselines, and those for Windows 10 in particular, consist of a lot settings. So I wondered
what's changed and started browsing and comparing the various settings via the admin portal. Then I realized how that's not very optimal, and began looking for alternatives. I eventually got myself into trying something new, and went on to compare the Security Baselines Profiles using Powershell and the Microsoft Graph. The result of that journey is this post.
By: Martin Bengtsson submitted:Jun 16 2022
Configure attack surface reduction in Microsoft Defender using Group Policy or PowerShell
(4sysops.com)
In addition to the virus scanner, Microsoft Defender offers other security functions. These include
By: Wolfgang Sommergut submitted:Aug 19 2022
In addition to the virus scanner, Microsoft Defender offers other security functions. These include
the reduction of the attack surface, which hardens applications such as Office, browsers, and Adobe Reader. The feature is not active by default and can be configured via group policies or PowerShell.
By: Wolfgang Sommergut submitted:Aug 19 2022
Configure do not allow unencrypted SMB Sessions with PowerShell
(alexandrumarin.com)
In today's interconnected world, data sharing is a fundamental aspect of modern computing. One of
By: Alex Radu Marin submitted:Aug 25 2023
In today's interconnected world, data sharing is a fundamental aspect of modern computing. One of
the protocols that facilitates this exchange is the Server Message Block (SMB), used predominantly in Windows environments. While SMB offers convenient file and printer sharing capabilities, it's essential to delve into one of its potential security pitfalls - unencrypted SMB [...]
By: Alex Radu Marin submitted:Aug 25 2023
Configure PowerShell Secret Management Module
(connorcarnes.com)
This post is a quick set up guide for the PowerShell Secret Management module. I'll do my best to
By: connorcarnes submitted:Jun 16 2022
This post is a quick set up guide for the PowerShell Secret Management module. I'll do my best to
keep these steps up to date but the module is still under development so the steps required to get set up could change at any time.
By: connorcarnes submitted:Jun 16 2022
Confluence CVE Vulnerability Checker
(powershell.city)
So here is something I noticed to be helpful to all Confluence admins that want to check and not
By: Xajuan Smith submitted:Jul 1 2022
So here is something I noticed to be helpful to all Confluence admins that want to check and not
worry about the deep distracted deep reading needed in a slew of other CVE and parse relevant details to only their versions.
By: Xajuan Smith submitted:Jul 1 2022
Creating a PowerShell password generator for generating a single or entire lists of passwords
(scriptingchris.tech)
I created the blog post Creating a PowerShell password generator for generating a single or entire
By: Christian Hoejsager submitted:Jun 16 2022
I created the blog post Creating a PowerShell password generator for generating a single or entire
lists of passwords and then uploaded the code to Reddit. I received a lot of great critique on the code and even got some bugs pointed out. I decided to make it a challenge for myself and see if I could use the input from the good Reddit people and make the code better.
By: Christian Hoejsager submitted:Jun 16 2022
Credential Harvesting with PowerShell and SpecterInsight
(practicalsecurityanalytics.com)
Credential harvesting, also known as credential theft or credential stealing, refers to the
By: PracSec submitted:Dec 15 2023
Credential harvesting, also known as credential theft or credential stealing, refers to the
collection sensitive authentication information from individuals or systems. The goal of credential harvesting is to obtain usernames, passwords, or other authentication tokens that allow access to protected resources. This post will cover a variety of different credential harvesting techniques, how to leverage those techniques using SpecterInsight, and how to view the data in Kibana.
By: PracSec submitted:Dec 15 2023
CSIRT-Collect
(github.com)
PowerShell script to collect memory and (triage) disk forensics
By: Doug Metz submitted:Jun 16 2022
PowerShell script to collect memory and (triage) disk forensics
By: Doug Metz submitted:Jun 16 2022
Custom Compliance PowerShell script for detecting additional local Administrators
(powershellisfun.com)
One of our customers wanted to be sure that there were no additional accounts in the local
By: Harm Veenstra submitted:Apr 21 2023
One of our customers wanted to be sure that there were no additional accounts in the local
Administrators group on their Intune devices, and... That's where Custom Compliance policies come in 🙂 In this blog post, I will show you how to automatically check the Administrators group and mark the device as non-compliant if needed.
By: Harm Veenstra submitted:Apr 21 2023
CVE-Tracker
(kitploit.com)
With The Help Of This Automated Script, You Will Never Lose Track Of Recently Released CVEs
By: ZION3R submitted:Jun 16 2022
With The Help Of This Automated Script, You Will Never Lose Track Of Recently Released CVEs
By: ZION3R submitted:Jun 16 2022
CyberSecLabs – Toast – Active Directory (YouTube)
(youtube.com)
When hackers gain powershell access to a machine, they will check the powershell history. Here's a
By: PinkDraconian submitted:Jun 16 2022
When hackers gain powershell access to a machine, they will check the powershell history. Here's a
practical example:
By: PinkDraconian submitted:Jun 16 2022
Deploying Temporary Access passwords
(cyberdrain.com)
So last time I spoke about Passwordless but skimped over the new feature TAP. TAP stands for
By: Kelvin Tegelaar submitted:Jun 16 2022
So last time I spoke about Passwordless but skimped over the new feature TAP. TAP stands for
Temporary Access Password and TAP is actually pretty cool, especially for MSPs deploying loads of devices. The TAP is a generated password th at has a maximum amount of uses...
By: Kelvin Tegelaar submitted:Jun 16 2022
Disable Automatic Logon using PowerShell
(alexandrumarin.com)
Microsoft Windows can be set up to automatically logon using a pre-defined user account without
By: Alexandru Radu Marin submitted:Jul 14 2023
Microsoft Windows can be set up to automatically logon using a pre-defined user account without
prompting the user for logon credentials at boot time. Windows retrieves login account information from the registry, specifically three registry values: DefaultPassword,DefaultUserName,sDefaultDomainName. Anyone who has physical access to the computer can access the computer's contents, programs, and files, as well
By: Alexandru Radu Marin submitted:Jul 14 2023
Disable Bitlocker
(powershell.city)
Disabling bitlocker with PowerShell is as easy as you might not believe.
By: Xajuan Smith submitted:Jun 15 2022
Disabling bitlocker with PowerShell is as easy as you might not believe.
By: Xajuan Smith submitted:Jun 15 2022
Documenting with PowerShell: Documenting Remote Access
(cyberdrain.com)
A friend of mine recently requested if it would be possible to document some of the types of remote
By: Kelvin Tegelaar submitted:Jun 16 2022
A friend of mine recently requested if it would be possible to document some of the types of remote
access tools that are installed on a computer, and list the possible access URLs; that way he could easily document which access methods are open and audit them once in a while to see if he...
By: Kelvin Tegelaar submitted:Jun 16 2022
Documenting with PowerShell: Office 365 Secure Score PowerShell module
(cyberdrain.com)
A while back I wrote a blog about the Secure Score and how to increase it. After that blog I got a
By: Kelvin Tegelaar submitted:Jun 16 2022
A while back I wrote a blog about the Secure Score and how to increase it. After that blog I got a
lot more questions about documenting Secure Score with the Secure Application model.
By: Kelvin Tegelaar submitted:Jun 16 2022
Enable BitLocker with PowerShell
(4sysops.com)
BitLocker is a volume encryption technology that was first introduced in Windows Vista and Windows
By: Surender Kumar submitted:Sep 9 2022
BitLocker is a volume encryption technology that was first introduced in Windows Vista and Windows
Server 2008. Like other Microsoft products, it also suffers from certain glitches, but many people around the globe rely on BitLocker Drive Encryption (BDE) to protect their data at rest.
By: Surender Kumar submitted:Sep 9 2022
Enable Microsoft Sentinel Analytics Rules at Scale
(charbelnemnom.com)
Microsoft Sentinel comes with analytics rule built-in templates that you can turn into active rules
By: Charbel Nemnom submitted:Oct 28 2022
Microsoft Sentinel comes with analytics rule built-in templates that you can turn into active rules
by effectively creating a copy of them - that's what happens when you create a rule from a template.
By: Charbel Nemnom submitted:Oct 28 2022
Enabling MFA with Web-Sign in for Windows Devices
(cyberdrain.com)
Microsoft has introduced web sign-in some months ago as an alternative way to log into Windows. Web
By: Kelvin Tegelaar submitted:Jun 16 2022
Microsoft has introduced web sign-in some months ago as an alternative way to log into Windows. Web
Sign-in allows you to sign in using your M365 credentials and multifactor authentication token, or using a Azure AD Temporary Access Pass. Web-Sign in is pretty cool as users get presented with a modern authentication pop-up dialog when signing in, the same one they are used to seeing when logging into the Office suite applications.
By: Kelvin Tegelaar submitted:Jun 16 2022
Encrypting and decrypting PGP using PowerShell
(evotec.xyz)
Some time ago, I decided that having an easy-to-use PGP PowerShell module is a way to kill my
By: Przemyslaw Klys submitted:Jun 16 2022
Some time ago, I decided that having an easy-to-use PGP PowerShell module is a way to kill my
boredom. Four months have passed, and I decided to share it with the world, as it may be helpful to some of you. Today I would like to introduce you to PSPGP - PowerShell module that provides PGP functionality in PowerShell.
By: Przemyslaw Klys submitted:Jun 16 2022
Encrypting secrets locally
(devblogs.microsoft.com)
Keeping security folks happy (or less upset which is the best we can hope for)
By: Rod Meaney submitted:May 3 2024
Keeping security folks happy (or less upset which is the best we can hope for)
By: Rod Meaney submitted:May 3 2024
Encrypting Sensitive Data for Transit or Rest with PowerShell
(smsagent.blog)
This blog is about how you can use the .Net cryptography model to encrypt and decrypt sensitive
By: Trevor Jones submitted:Sep 30 2022
This blog is about how you can use the .Net cryptography model to encrypt and decrypt sensitive
information such as passwords with PowerShell. It is specifically for the encryption in transit and encryption at rest scenarios, where, for example, you may be sending data to a backend service and securely storing it in that service.
By: Trevor Jones submitted:Sep 30 2022
Encrypting Text (Part 1)
(community.idera.com)
Let's take a look at a safe way of encrypting text on a computer. The below Protect-Text function
By: Stephane van Gulick submitted:Jun 15 2022
Let's take a look at a safe way of encrypting text on a computer. The below Protect-Text function
takes any text and encrypts it automatically, no password needed. Instead of a password, it uses either your user account and machine, or just your machine as a secret.
By: Stephane van Gulick submitted:Jun 15 2022
Encrypting Text (Part 2)
(community.idera.com)
This is the second part of our text encryption/decryption series. In the first part you learned how
By: Stephane van Gulick submitted:Jun 15 2022
This is the second part of our text encryption/decryption series. In the first part you learned how
you can safely encrypt text on a machine. Now let's take a look at the decrypting part.
By: Stephane van Gulick submitted:Jun 15 2022
Enhancing PowerShell Telemetry Tools and Log Sources – Redbeard Security
(redbeardsec.com)
PowerShell, a versatile scripting language, is increasingly becoming a popular target for malicious
By: Redbeard submitted:Mar 17 2023
PowerShell, a versatile scripting language, is increasingly becoming a popular target for malicious
actors to exploit. As a result, it is crucial for organizations to start Enhancing PowerShell Telemetry to detect and respond to potential threats if they have not already done so. By utilizing PowerShell telemetry tools and log sources, organizations can enhance their
By: Redbeard submitted:Mar 17 2023
EntraFIDOFinder Update
(clatent.com)
October 15, is less than a week away for the MFA requirement on certain 365 Apps. Please make sure
By: Clayton Tyger submitted:Oct 11 2024
October 15, is less than a week away for the MFA requirement on certain 365 Apps. Please make sure
you are all set by then. Make sure to go through all your accounts, especially those old ones that you rarely ever touch, and see if you still need it or what is the best way
By: Clayton Tyger submitted:Oct 11 2024
Exploiting Exchange PowerShell After ProxyNotShell: Part 3 – DLL Loading Chain for RCE
(zerodayinitiative.com)
As you may know, I recently presented my Exchange-related talk during OffensiveCon 2024. This series
By: Zero Day Initiative submitted:Sep 20 2024
As you may know, I recently presented my Exchange-related talk during OffensiveCon 2024. This series
of 4 blog posts is meant to supplement the talk and provide additional technical details. In this article, part 3 of the series, I describe a chain of 3 vulnerabilities that led to remote code exec
By: Zero Day Initiative submitted:Sep 20 2024
Exploring Cybersecurity with PowerShell and John Hammond
(powershellpodcast.podbean.com)
In this episode of the PowerShell Podcast, we sit down with renowned security researcher John
By: The Powershell Podcast submitted:Aug 9 2024
In this episode of the PowerShell Podcast, we sit down with renowned security researcher John
Hammond. Recorded in person in Utah, we delve into John's unique insights on PowerShell and its role in cybersecurity. John shares his experiences with PowerShell attacks, discussing how it's used in various malware and the importance of implementing security features like constrained language mode and script block logging. He highlights practical tips for making PowerShell environments more secure and emphasizes the need for continuous learning and experimenting within safe environments. We also explore how to transition into security-focused roles, with John providing valuable advice for those looking to combine their PowerShell skills with a career in cybersecurity.
By: The Powershell Podcast submitted:Aug 9 2024
Export Office 365 External User Reports for Secure External Collaboration
(o365reports.com)
Microsoft has provided an expansive platform that facilitates both internal and external
By: Sudha submitted:Jul 7 2023
Microsoft has provided an expansive platform that facilitates both internal and external
collaboration in Office 365. While allowing collaboration with external users can enhance productivity, it also introduces security risks.
By: Sudha submitted:Jul 7 2023
Find disabled Security Center Recommendations using PowerShell
(techcommunity.microsoft.com)
If you are using Security Center's Secure Score today (and you should!), you are able to disable
By: Tiander Turpijn submitted:Jun 15 2022
If you are using Security Center's Secure Score today (and you should!), you are able to disable
specific recommendations which may not be relevant to you. By navigating to the ASC's default initiative in the Azure Policy blade, you can disable a recommendation:
By: Tiander Turpijn submitted:Jun 15 2022
Forensic cases suited for using PowerShell
(eforensicsmag.com)
This video tutorial shows forensic cases suited for using PowerShell.
By: Agata Staszelis submitted:Sep 9 2022
This video tutorial shows forensic cases suited for using PowerShell.
By: Agata Staszelis submitted:Sep 9 2022
From PowerShell to Payload: An Analysis of Weaponized Malware
(huntress.com)
Click, boom, and your network is compromised. All a hacker needs is one successful exploit and you
By: John Hammond submitted:Jun 16 2022
Click, boom, and your network is compromised. All a hacker needs is one successful exploit and you
could have a very bad day. Recently, we uncovered one artifact that we would like to break down and showcase. We will get "into the wee ds" here and really deep-dive on the technical details, so put on your ear protection and let's walk down range...
By: John Hammond submitted:Jun 16 2022
From PowerShell to Payload: An Analysis of Weaponized Malware | Threatpost
(threatpost.com)
John Hammond, security researcher with Huntress, takes a deep-dive into a stager's technical and
By: John Hammond submitted:Jun 16 2022
John Hammond, security researcher with Huntress, takes a deep-dive into a stager's technical and
coding aspects.
By: John Hammond submitted:Jun 16 2022
Fully automated RDP connection using LAPS password and PowerShell
(doitpsway.com)
In this article, I will show you, how to automate using of LAPS password for making RDP connection,
By: Ondrej Sebela submitted:Jun 16 2022
In this article, I will show you, how to automate using of LAPS password for making RDP connection,
so it will be a matter of calling one PowerShell function
By: Ondrej Sebela submitted:Jun 16 2022
Generating Advanced hunting queries with PowerShell
(verboon.info)
I was recently writing some advanced hunting queries for Microsoft Defender ATP to search for the
By: Alex Verboon submitted:Jun 16 2022
I was recently writing some advanced hunting queries for Microsoft Defender ATP to search for the
execution of specific PowerShell commands. If you are just looking for one specific command, you can run query as shown below. But if you are looking for several functions, then there is going to be a lot of manual editing, and so the idea was born to use PowerShell to help me generate an advanced hunting query.
By: Alex Verboon submitted:Jun 16 2022
Getting new Secure App Model tokens
(cyberdrain.com)
Since I've released CIPP I've been getting a load of questions about the Secure Application Model,
By: Kelvin Tegelaar submitted:Jun 16 2022
Since I've released CIPP I've been getting a load of questions about the Secure Application Model,
one of the most common occurrences happens to be that users somehow don't get their tokens setup completely, and need to retrieve these again.
By: Kelvin Tegelaar submitted:Jun 16 2022
Getting Started with 1E’s Tachyon and PowerShell
(adamtheautomator.com)
1E's Tachyon is primarily a GUI-driven endpoint management solution, but not entirely. As it turns
By: Adam Bertram submitted:Jun 16 2022
1E's Tachyon is primarily a GUI-driven endpoint management solution, but not entirely. As it turns
out, the 1E PowerShell module exists called the PSTachyonToolkit that lets you leverage the power of Tachyon PowerShell!
By: Adam Bertram submitted:Jun 16 2022
GetVulnerableGPO
(github.com)
PowerShell script to find 'vulnerable' security-related GPOs that should be hardened
By: Darren Mar-Elia submitted:Jun 15 2022
PowerShell script to find 'vulnerable' security-related GPOs that should be hardened
By: Darren Mar-Elia submitted:Jun 15 2022
Hackers use new stealthy PowerShell backdoor to target 60+ victims
(bleepingcomputer.com)
A previously undocumented, fully undetectable PowerShell backdoor is being actively used by a threat
By: Bill Toulas submitted:Oct 21 2022
A previously undocumented, fully undetectable PowerShell backdoor is being actively used by a threat
actor who has targeted at least 69 entities.
By: Bill Toulas submitted:Oct 21 2022
HardeningKitty
(github.com)
The project started as a simple hardening list for Windows 10. After some time, HardeningKitty was
By: Michael Schneider submitted:Jun 16 2022
The project started as a simple hardening list for Windows 10. After some time, HardeningKitty was
created to simplify the hardening of Windows. Now, HardeningKitty supports guidelines from Microsoft, CIS Benchmarks, DoD STIG and BSI SiSyPHuS Win10. And of course my own hardening list.
By: Michael Schneider submitted:Jun 16 2022
hawk
(github.com)
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches
By: Paul Navarro submitted:Jun 16 2022
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches
By: Paul Navarro submitted:Jun 16 2022
How do you deal with encrypting and saving credentials of a script multiple people use / ingest?
(reddit.com)
A good discussion on Reddit on a very common topic.
By: u/PartTimeTulsa submitted:Jun 16 2022
A good discussion on Reddit on a very common topic.
By: u/PartTimeTulsa submitted:Jun 16 2022
How Hackers Can Hide PowerShell in Environment Variables
(youtube.com)
A pretty good refresher on something to look out for.
By: John Hammond submitted:Apr 5 2024
A pretty good refresher on something to look out for.
By: John Hammond submitted:Apr 5 2024
How to Add an SSH Key to VS Code and Connect to a Host
(adamtheautomator.com)
If you need to add an SSH key to VS Code to set up an SSH connection using key exchange, this
By: Christopher Bisset submitted:Jun 16 2022
If you need to add an SSH key to VS Code to set up an SSH connection using key exchange, this
tutorial is for you. In this tutorial, you're going to learn, step-by-step, how to configure VS code to connect over SSH via key exchange for both a user with sudo rights (homelab in this guide) and the built in root user.
By: Christopher Bisset submitted:Jun 16 2022
How to backup all of your keys, certs and secrets included in all your Azure Key Vaults
(scriptinglibrary.com)
After my previous article on the basic Powershell cmdlets for Azure Key Vault, I thought it would be
By: Paolo Frigo submitted:Jun 16 2022
After my previous article on the basic Powershell cmdlets for Azure Key Vault, I thought it would be
interesting to provide to all users, who are already familiar with it, a method to export all keys, certs and secrets stored in it once via Powershell.
By: Paolo Frigo submitted:Jun 16 2022
How to Detect Process Injection of PowerShell Backdoor with Native CMD or Powershell commands .
(reddit.com)
I'm doing a cyber training exercise and have been informed by red team that there is a PowerShell
By: u/MyRedditiJustMade submitted:Nov 4 2022
I'm doing a cyber training exercise and have been informed by red team that there is a PowerShell
backdoor on a box we're investigating . The box does not have any extra installed software such as sysinternals its just a basic windows image . This has lead me to wondering if there is a good way to detect process injection such as DLL hijacking or PE injection with native commands . Links to any resources or scripts is greatly appreciated .
By: u/MyRedditiJustMade submitted:Nov 4 2022
How to Integrate the Linux Sudo Windows Port and PowerShell
(adamtheautomator.com)
Escalate your applications with administrative privileges through the Sudo Windows port or with
By: Nicholas Xuan Nguyen submitted:Jun 16 2023
Escalate your applications with administrative privileges through the Sudo Windows port or with
gsudo and take control of your system!
By: Nicholas Xuan Nguyen submitted:Jun 16 2023
How To Manage NTFS Permissions With PowerShell
(adamtheautomator.com)
If you're an IT professional and find yourself struggling with setting file system permission for
By: Bill Kindle submitted:Jun 16 2022
If you're an IT professional and find yourself struggling with setting file system permission for
your organizations, you're in luck. Managing NTFS permissions using a GUI is time-consuming especially when working with many users or groups. Luckily, we have PowerShell to make it all better. How? The Microsoft.PowerShell.Security module.
By: Bill Kindle submitted:Jun 16 2022
How to Prevent and Detect Malicious PowerShell Attacks
(blog.rapid7.com)
Hello! My name is Rohit Chettiar, and I am a Solutions Engineer at Rapid7. In this series, we will
By: submitted:Jun 15 2022
Hello! My name is Rohit Chettiar, and I am a Solutions Engineer at Rapid7. In this series, we will
discuss why organizations should care about malicious PowerShell activity, how attackers use PowerShell to steal credentials (e.g., Mimikatz), and how to prevent and detect malicious PowerShell activity.
By: submitted:Jun 15 2022
How to Prevent and Detect Malicious PowerShell Attacks
(blog.rapid7.com)
Hello! My name is Rohit Chettiar, and I am a Solutions Engineer at Rapid7. In this series, we will
By: Rohit Chettiar submitted:Jun 15 2022
Hello! My name is Rohit Chettiar, and I am a Solutions Engineer at Rapid7. In this series, we will
discuss why organizations should care about malicious PowerShell activity, how attackers use PowerShell to steal credentials (e.g., Mimikatz), and how to prevent and detect malicious PowerShell activity.
By: Rohit Chettiar submitted:Jun 15 2022
How to Report High-Priority Azure AD App Permissions That Hackers Might Exploit
(practical365.com)
Microsoft 365 tenants usually include many Azure AD apps. These apps hold permissions, including
By: Tony Redmond submitted:Sep 16 2022
Microsoft 365 tenants usually include many Azure AD apps. These apps hold permissions, including
permissions that hackers like to exploit. This article explains how to use PowerShell to detect apps with high-priority permissions and report them to administrators for review.
By: Tony Redmond submitted:Sep 16 2022
How to run on-demand AV scanning on a file with MS Defender using Powershell
(scriptinglibrary.com)
Last month I've published an article on MS Defender and Nagios, on a similar topic this week I used
By: Paolo Frigo submitted:Jun 16 2022
Last month I've published an article on MS Defender and Nagios, on a similar topic this week I used
the MS Defender Powershell module and wrote a helper function to scan on-demand a file using mpcmd.exe.
By: Paolo Frigo submitted:Jun 16 2022
How to Scan Open Ports Within a Network
(techcommunity.microsoft.com)
Network complexity is rapidly increasing with the addition of non-traditional devices gaining access
By: Anthony Bartolo submitted:Jun 15 2022
Network complexity is rapidly increasing with the addition of non-traditional devices gaining access
to organizational networks. Singular purpose devices made available through the Internet of Things (IoT) offering has increased network complexity even further with the ease of adding said devices to the network and sometimes without the knowledge of a system administrator. Hence the following received question: "How do I ensure all the appropriate ports are closed with all these devices being added to my network?"
By: Anthony Bartolo submitted:Jun 15 2022
How to use Powershell to create a virus for testing your AV
(scriptinglibrary.com)
In this article, I will use a PowerShell one-liner script to generate a test file to test if the
By: Paolo Frigo submitted:Jun 16 2022
In this article, I will use a PowerShell one-liner script to generate a test file to test if the
Anti-Virus runtime solution installed is working as expected.
By: Paolo Frigo submitted:Jun 16 2022
How to Use PowerShell To Scan Windows 10 for Virus & Malware
(techviral.net)
Windows 10 is indeed a great operating system that's powering most PCs and laptops. Windows 10
By: Amarnath Chakraborty submitted:Jun 16 2022
Windows 10 is indeed a great operating system that's powering most PCs and laptops. Windows 10
offers you more features and options than every other desktop operating system. Microsoft also provides users a free antivirus tool known as Microsoft Defender Antivirus.
By: Amarnath Chakraborty submitted:Jun 16 2022
Hunting for Indicators with PowerShell: New Files
(bakerstreetforensics.com)
When analyzing the impact of malware execution on a system, it's important to identify what
By: Doug Metz submitted:Jul 21 2023
When analyzing the impact of malware execution on a system, it's important to identify what
additional files the malware has introduced to the system.
By: Doug Metz submitted:Jul 21 2023
Import PFX Certificate and Configure Binding on Remote IIS Servers
(geeklifenow.com)
A way to import a pfx certificate and set the HTTPS binding on a list of remote servers
By: Matthew Snyder submitted:Jun 16 2022
A way to import a pfx certificate and set the HTTPS binding on a list of remote servers
By: Matthew Snyder submitted:Jun 16 2022
Introduction to Kansa (PowerShell-based Incident Response)
(youtube.com)
As a continuation of the "Introduction to Windows Forensics" series, this episode covers a powerful,
By: 13Cubed submitted:Jun 15 2022
As a continuation of the "Introduction to Windows Forensics" series, this episode covers a powerful,
PowerShell-based incident response framework called Kansa. Kansa uses PowerShell Remoting to run user contributed modules across hosts in an enterprise to collect data for use during incident response, breach hunts, or for building an environmental baseline. This framework can be run across a single host, or even tens of thousands of hosts.
By: 13Cubed submitted:Jun 15 2022
Introduction to PowerShell for Pentesters – YouTube
(youtube.com)
In this video we discuss the PowerShell for Pentesters course and what students can expect
By: Joe Helle submitted:Jun 16 2022
In this video we discuss the PowerShell for Pentesters course and what students can expect
throughout.
By: Joe Helle submitted:Jun 16 2022
Investigating WMI Backdoors in Windows With Loki Yara Scanner | TryHackMe Investigating Windows 2.0 – YouTube
(youtube.com)
In this video walk-through, we covered investigating a compromised Windows machine with WMI
By: Motasem Hamdan submitted:Jun 16 2022
In this video walk-through, we covered investigating a compromised Windows machine with WMI
Backdoors. This was part of TryHackMe Investigating Windows 2.0 lab.
By: Motasem Hamdan submitted:Jun 16 2022
Iranian Hackers Using New PowerShell Backdoor in Cyber Espionage Attacks
(thehackernews.com)
An advanced persistent threat group with links to Iran has updated its malware toolset to include a
By: Ravie Lakshmanan submitted:Jun 16 2022
An advanced persistent threat group with links to Iran has updated its malware toolset to include a
novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.
By: Ravie Lakshmanan submitted:Jun 16 2022
Janet Jackson’s music video is now a vulnerability for crashing hard disks
(bleepingcomputer.com)
Janet Jackson's Rhythm Nation music video of 1989 has officially been declared a security
By: Ax Sharma submitted:Aug 19 2022
Janet Jackson's Rhythm Nation music video of 1989 has officially been declared a security
vulnerability as it freezes some models of hard drives on older computers. [...]
By: Ax Sharma submitted:Aug 19 2022
KB5025885: Dealing with CVE-2023-24932 via Proactive Remediation & Configuration Items
(garytown.com)
Required Reading: KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot
By: gwblok submitted:May 12 2023
Required Reading: KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot
changes associated with CVE-2023-24932 - Microsoft Support TLDR: GitHub: garytown/ConfigMgr/Baselines/CVE-2023-24932 Disclaimer: Before continuing, I've created all of this in a very short time with VERY LITTLE testing, so please, as with anything you're pulling from the internet, inspect and test before using
By: gwblok submitted:May 12 2023
Launch PowerShell Script From Within KeePass And Include Password Secure String Credential
(sans.org)
You want to 1) launch PowerShell.exe using the KeePass password manager by double-clicking an entry
By: Jason Fossen submitted:Jun 16 2022
You want to 1) launch PowerShell.exe using the KeePass password manager by double-clicking an entry
in KeePass, perhaps to run a script, 2) inject a password stored in KeePass into that PowerShell.exe process as a variable, such as for a secure string or a PSCredential object, but 3) you cannot expose the password as a command-line argument or other plaintext channel when launching PowerShell.exe because it could be logged or captured. This article will show you how to do it.
By: Jason Fossen submitted:Jun 16 2022
Leveraging PowerShell SecretManagement to generalize a demo environment
(techcommunity.microsoft.com)
I've been working with some colleagues on a shared demo environment, and one issue came up during a
By: Pierre Roman submitted:Jun 16 2022
I've been working with some colleagues on a shared demo environment, and one issue came up during a
session with customers that highlighted a problem. If any of us change the local admin password of the servers or redeploys the environment with a password of their own. We no longer can access it without contacting the group and request the new password....
By: Pierre Roman submitted:Jun 16 2022
Log4ShellDetection
(github.com)
This is written in PowerShell, targets Windows, and is meant to find Log4Shell vulnerabilities
By: Ryan Ephgrave submitted:Jun 16 2022
This is written in PowerShell, targets Windows, and is meant to find Log4Shell vulnerabilities
wherever they may be
By: Ryan Ephgrave submitted:Jun 16 2022
Maester v 0.0.127
(powershellgallery.com)
Pester based test automation framework to monitor your Microsoft 365 security configuration.
By: Maester submitted:May 10 2024
Pester based test automation framework to monitor your Microsoft 365 security configuration.
By: Maester submitted:May 10 2024
Make PowerShell 5.1 Use TLS 1.2
(sqladm.in)
Back in April of 2020, Microsoft updated the security used in the PowerShell Gallery. Weird errors
By: Jeff Hill submitted:Jun 16 2022
Back in April of 2020, Microsoft updated the security used in the PowerShell Gallery. Weird errors
started popping up. Errors that didn't really point to a security problem.
By: Jeff Hill submitted:Jun 16 2022
Microsoft asks admins to patch PowerShell to fix WDAC bypass
(bleepingcomputer.com)
Microsoft has asked system administrators to patch PowerShell 7 against two vulnerabilities allowing
By: Sergiu Gatlan submitted:Jun 16 2022
Microsoft has asked system administrators to patch PowerShell 7 against two vulnerabilities allowing
attackers to bypass Windows Defender Application Control (WDAC) enforcements and gain access to plain text credentials.
By: Sergiu Gatlan submitted:Jun 16 2022
Microsoft Defender PowerShell module and Nagios
(scriptinglibrary.com)
Microsoft Defender antivirus is included in every Windows OS and there are many components and
By: Paolo Frigo submitted:Jun 16 2022
Microsoft Defender antivirus is included in every Windows OS and there are many components and
options available to manage, protect and monitor endpoints. I was not surprised a few months ago when I needed to implement a monitoring check for Nagios that there was a dedicated PowerShell module that did exactly what I needed.
By: Paolo Frigo submitted:Jun 16 2022
Microsoft PowerShell Gallery vulnerable to spoofing, supply chain attacks
(bleepingcomputer.com)
Lax policies for package naming on Microsoft's PowerShell Gallery code repository allow threat
By: Bill Toulas submitted:Aug 18 2023
Lax policies for package naming on Microsoft's PowerShell Gallery code repository allow threat
actors to perform typosquatting attacks, spoof popular packages and potentially lay the ground for massive supply chain attacks.
By: Bill Toulas submitted:Aug 18 2023
Microsoft Purview Audit Search Graph API: Retrieve audit logs from Microsoft 365 with PowerShell
(4sysops.com)
Microsoft Purview integrates with Microsoft 365 applications such as Exchange, SharePoint, OneDrive,
By: Vignesh Mudliar submitted:Jun 14 2024
Microsoft Purview integrates with Microsoft 365 applications such as Exchange, SharePoint, OneDrive,
and Teams, providing comprehensive data governance, compliance, and protection capabilities across these platforms. One of the standout components of this suite is the Audit Search Graph API, which is currently in public preview. It allows developers and administrators retrieve detailed audit logs programmatically, providing deep insights into user activities across Microsoft services. In this blog, I will explore the full potential of the Microsoft Purview Audit Search Graph API and demonstrate how to use the API through both PowerShell and HTTP methods.
By: Vignesh Mudliar submitted:Jun 14 2024
Microsoft pushed a new detection capability for AMSI/Defende
(twitter.com)
Image on the left shows how executing a stored variable with IEX used to bypass AMSI and the right
By: BC-Security submitted:Jun 15 2022
Image on the left shows how executing a stored variable with IEX used to bypass AMSI and the right
shows how it's now detected. IEX now appears to have a new Fully Qualified Error ID.
By: BC-Security submitted:Jun 15 2022
Monitoring with PowerShell: Detecting Log4J files
(cyberdrain.com)
Hey all, so this is a pretty quick one, to add onto the already many scripts released for this. In
By: Kelvin Tegelaar submitted:Jun 16 2022
Hey all, so this is a pretty quick one, to add onto the already many scripts released for this. In
this script we're trying to get all the files that could suffer from the Log4J issue in CVE-2021-44228.
By: Kelvin Tegelaar submitted:Jun 16 2022
Monitoring with PowerShell: Monitoring Bitdefender status
(cyberdrain.com)
We're considering moving RMM systems, and that means reevaluating parts of our stack. One of the
By: Kelvin Tegelaar submitted:Jun 16 2022
We're considering moving RMM systems, and that means reevaluating parts of our stack. One of the
pain points in our current stack is the monitoring of anti-virus, we often felt like there is not enough transparency and data returned via our RMM system. Either the system does not return the current state of alerts or forces us to use separate portals.
By: Kelvin Tegelaar submitted:Jun 16 2022
Monitoring with PowerShell: Monitoring Domain Admins logon
(cyberdrain.com)
So this is one I've been researching for a new tool I'm creating. AzPAM, AzPAM will be a Privledged
By: Kelvin Tegelaar submitted:Jun 16 2022
So this is one I've been researching for a new tool I'm creating. AzPAM, AzPAM will be a Privledged
Access Management tool that will be living in your Azure environment, mostly designed for MSPs. If you want to see how AzPam looks or contribute, check out the Github page about it here. I should be pretty close to releasing an alpha version soon!
By: Kelvin Tegelaar submitted:Jun 16 2022
My Azure AD has been breached! What now?
(danielchronlund.com)
In the cloud, we are all under attack, every day, every minute! In the spirit of zero trust we
By: Daniel Chronlund submitted:Jun 16 2022
In the cloud, we are all under attack, every day, every minute! In the spirit of zero trust we
should always assume breach. The attack will come and it can strike from any direction - the Internet, on-prem, BYOD, etc. The first thing an organisation experiences after the fact is often confusion, fear, and panic. Not the best mix of feelings to have while trying to sort things out! Most organisations don't have a clear plan of what to do next.
By: Daniel Chronlund submitted:Jun 16 2022
My practical use of SecretManagement module
(reddit.com)
I have written short "blog" with example code, where I try to demonstrate how I use this module
By: u/megastary submitted:Jun 16 2022
I have written short "blog" with example code, where I try to demonstrate how I use this module
alongside JEA to setup secure functions for non privileged users or services like SQL jobs or scheduled tasks, which has to use alternate credentials.
By: u/megastary submitted:Jun 16 2022
New Job, Company locked out Powershell. I’m supposed to be an administrator.
(reddit.com)
Yikes! Some of us have been there before. But this thread surprised me by offering some good job
By: u/gordonv submitted:Jun 16 2022
Yikes! Some of us have been there before. But this thread surprised me by offering some good job
advice, instead of just how to work around it. Definitely worth a read.
By: u/gordonv submitted:Jun 16 2022
New PowerShell Threat: Infiltrating Networks with Advanced Techniques
(securityonline.info)
In a recent discovery, Cyble Research and Intelligence Lab (CRIL) detailed a complex, multi-stage
By: Do Son submitted:Nov 15 2024
In a recent discovery, Cyble Research and Intelligence Lab (CRIL) detailed a complex, multi-stage
PowerShell campaign that employs several advanced techniques to infiltrate networks, maintain persistence, and enable covert communications.
By: Do Son submitted:Nov 15 2024
Nightmare Fuel with I am Jakoby
(powershellpodcast.podbean.com)
In this episode, we talk with ethical hacker I am Jakoby who gives us insights into the many ways
By: The Powershell Podcast submitted:Nov 18 2022
In this episode, we talk with ethical hacker I am Jakoby who gives us insights into the many ways
someone can get access to your systems. We talked about how he started his journey into ethical hacking, and the support he got when he submitted for hak5.
By: The Powershell Podcast submitted:Nov 18 2022
NSA shares tips on securing Windows devices with PowerShell
(bleepingcomputer.com)
The National Security Agency (NSA) and cybersecurity partner agencies issued an advisory today
By: Ionut Ilascu submitted:Jun 24 2022
The National Security Agency (NSA) and cybersecurity partner agencies issued an advisory today
recommending system administrators to use PowerShell to prevent and detect malicious activity on Windows machines.
By: Ionut Ilascu submitted:Jun 24 2022
NTLM to Cloud Security: Insights from National MSP Director Mike Soule
(powershellpodcast.podbean.com)
In this episode of the PowerShell Podcast, we delve into a range of topics with Mike Soule, National
By: The Powershell Podcast submitted:Jun 30 2023
In this episode of the PowerShell Podcast, we delve into a range of topics with Mike Soule, National
Director for a Managed Services Provider (MSP). From exploring the pitfalls of NTLM and discussing alternatives to learning the ins and outs of Jupyter and .NET interactive notebooks, we cover it all. We also compare major cloud providers and uncover untapped security features in Office 365 that you could be leveraging right now. Join us for an insightful conversation packed with valuable information and actionable advice for IT professionals navigating the ever-changing landscape of the industry.
By: The Powershell Podcast submitted:Jun 30 2023
Okta.PowerShell v 1.0.1
(powershellgallery.com)
Okta.PowerShell - the PowerShell module for Okta Management
By: Okta Inc. submitted:Apr 19 2024
Okta.PowerShell - the PowerShell module for Okta Management
By: Okta Inc. submitted:Apr 19 2024
One-size-fits-all Disable SMBv1 server & client script
(reddit.com)
Thought I'd share this with the group since it's something I've been doing and there's so many
By: u/joeykins82 submitted:Jun 16 2022
Thought I'd share this with the group since it's something I've been doing and there's so many
different places that this damn protocol needs to be killed depending on the OS. It's still a work in progress (needs testing and error handling) but in case it's useful feel free to use it
By: u/joeykins82 submitted:Jun 16 2022
OneDrive Pastejacking
(trellix.com)
Phishing campaign exploits Microsoft OneDrive users with sophisticated social engineering,
By: Rafael Pena submitted:Aug 2 2024
Phishing campaign exploits Microsoft OneDrive users with sophisticated social engineering,
manipulating them into executing a malicious PowerShell script.
By: Rafael Pena submitted:Aug 2 2024
Orchestrating 1Password with PowerShell
(blog.darrenjrobinson.com)
Over two years ago I authored a PowerShell Module that enabled the automation of 1Password. I
By: Darren Robinson submitted:Jul 28 2023
Over two years ago I authored a PowerShell Module that enabled the automation of 1Password. I
created the module because I wanted to be able to:
By: Darren Robinson submitted:Jul 28 2023
Passkey Provider AAGUIDs PowerShell Module
(blog.darrenjrobinson.com)
The FIDO2 specification requires each security key vendor to provide an Authenticator Attestation
By: Darren Robinson submitted:Sep 27 2024
The FIDO2 specification requires each security key vendor to provide an Authenticator Attestation
GUID (AAGUID) during registration. An AAGUID is a 128-bit identifier indicating the key type, such as the make and model. Passkey providers on desktop and mobile devices are also expected to provide an AAGUID during registration.
By: Darren Robinson submitted:Sep 27 2024
Passwordless PowerShell
(ephingadmin.com)
One thing I've always hated doing with PowerShell is storing/retrieving passwords, because that
By: Ryan Ephgrave submitted:Jun 16 2022
One thing I've always hated doing with PowerShell is storing/retrieving passwords, because that
always feels like a weak link in the security chain. I love running code as multiple accounts (my team probably has 75+ AD accounts we own), but hate everything else we have to do with those accounts.
By: Ryan Ephgrave submitted:Jun 16 2022
passwordstate-management v 4.4.49
(powershellgallery.com)
Powershell Module for managing Password State
By: Daryl Newsholme submitted:Jun 14 2024
Powershell Module for managing Password State
By: Daryl Newsholme submitted:Jun 14 2024
Perform Active Directory security assessment using PowerShell
(4sysops.com)
My Active Directory security assessment script pulls important security facts from Active Directory
By: Krishnamoorthi Gopal submitted:Jun 16 2022
My Active Directory security assessment script pulls important security facts from Active Directory
and generates nicely viewable reports in HTML format by highlighting the spots that require attention. The script manipulates user data using facts collected with benchmark values.
By: Krishnamoorthi Gopal submitted:Jun 16 2022
Performing a Conditional Access Assessment with PowerShell
(practical365.com)
Conditional Access is a powerful tool granting an easy way to bolster the security of an Office 365
By: Sean McAvinue submitted:Jul 8 2022
Conditional Access is a powerful tool granting an easy way to bolster the security of an Office 365
tenant. The flexibility of Conditional Access means it can fit most organizational and security requirements easily. However, as with most things in technology, with flexibility there often comes complexity.
By: Sean McAvinue submitted:Jul 8 2022
Permanently delete a Key Vault in Azure using PowerShell
(4sysops.com)
In this post, we will be looking at purging options to permanently delete a Key Vault and fully
By: Baki Onur Okutucu submitted:Jun 16 2022
In this post, we will be looking at purging options to permanently delete a Key Vault and fully
erase all the secrets, keys, and certificates in it.
By: Baki Onur Okutucu submitted:Jun 16 2022
pfSense v 0.9.5.1
(powershellgallery.com)
pfSense management functions built for pfSense version 2.x
By: Chris Masters submitted:Mar 3 2023
pfSense management functions built for pfSense version 2.x
By: Chris Masters submitted:Mar 3 2023
pfSense v 0.9.6.1
(powershellgallery.com)
pfSense management functions built for pfSense version 2.x
By: Chris Masters submitted:Oct 13 2023
pfSense management functions built for pfSense version 2.x
By: Chris Masters submitted:Oct 13 2023
PoshwordGenerator v 0.1.0
(powershellgallery.com)
Generates new password for manual use or in automation.
By: Daniel Ring submitted:Jun 16 2023
Generates new password for manual use or in automation.
By: Daniel Ring submitted:Jun 16 2023
PowerQualys v 0.3.0
(powershellgallery.com)
Helper module for Qualys
By: Przemyslaw Klys submitted:Jun 14 2024
Helper module for Qualys
By: Przemyslaw Klys submitted:Jun 14 2024
PowerShell 2022: State of the Art / Hack / Infection
(youtube.com)
Why has PowerShell become so popular for ransomware, hacking tools, cloud computing, and security
By: Jason Fossen submitted:Jul 15 2022
Why has PowerShell become so popular for ransomware, hacking tools, cloud computing, and security
automation? Isn't PowerShell just another command shell? No! Attend this talk by SANS Faculty Fellow Jason Fossen to see what PowerShell really is, how it's being used (and abused) today, and future trends.
By: Jason Fossen submitted:Jul 15 2022
PowerShell and Pentesting: Hacker Insights with Spencer Alessi
(powershellpodcast.podbean.com)
In this action-packed episode of the PowerShell Podcast, we kick off with a loaded preshow featuring
By: The Powershell Podcast submitted:Feb 9 2024
In this action-packed episode of the PowerShell Podcast, we kick off with a loaded preshow featuring
an exciting announcement of PowerShelldle, a community tip, and a deep dive into my own PowerShell journey in response to a viewer question. The main segment is a fascinating conversation with Spencer Alessi, where we delve into the world of PowerShell and pentesting. Spencer generously shares the tools he would use as a sysadmin pentesting his own environment, including PowerSploit, PingCastle, Bloodhound, LockSmith, and ADeleg. He provides invaluable tips for PowerShell enthusiasts looking to transition into security and pentesting, shedding light on the current and emerging trends in the security landscape. Spencer also gives us insights into the role that PowerShell plays in his role as a pentester. Get ready for a riveting episode filled with tips, tools, and trends in the world of PowerShell and security.
By: The Powershell Podcast submitted:Feb 9 2024
PowerShell and Secure Strings
(red-gate.com)
Greg Moore demonstrates how to work with the Get-Credential PowerShell cmdlet and secure strings
By: Greg Moore submitted:Jun 15 2022
Greg Moore demonstrates how to work with the Get-Credential PowerShell cmdlet and secure strings
when authenticating to an SFTP server.
By: Greg Moore submitted:Jun 15 2022
PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers
(amazon.com)
Take your cybersecurity skills to the next level with this comprehensive guide to PowerShell
By: Miriam C. Wiesner submitted:Jul 28 2023
Take your cybersecurity skills to the next level with this comprehensive guide to PowerShell
security! Whether you're a red or blue teamer, you'll gain a deep understanding of PowerShell's security capabilities and how to use them.
By: Miriam C. Wiesner submitted:Jul 28 2023
PowerShell Execution Policy: Unblock Files | Security Zones
(sid-500.com)
PowerShell's execution policy is a safety feature that controls the conditions under which
By: Patrick Gruenauer submitted:Jul 14 2023
PowerShell's execution policy is a safety feature that controls the conditions under which
PowerShell loads configuration files and runs scripts. This feature helps prevent the execution of malicious scripts.
By: Patrick Gruenauer submitted:Jul 14 2023
PowerShell Exposed: Security, Remoting, and More with Fred Weinmann
(powershellpodcast.podbean.com)
In this exciting episode of the PowerShell Podcast, we dive deep into the realm of PowerShell with
By: The Powershell Podcast submitted:Jun 16 2023
In this exciting episode of the PowerShell Podcast, we dive deep into the realm of PowerShell with
our esteemed guest, Fred Weinmann. We explore the strengths and weaknesses of VS Code and the ISE, as well as discuss crucial topics like script block logging, Windows Event Forwarding, and the importance of code signing. Fred also gives us a sneak peek of his PSConfEU topics, highlighting JEA and parameter binding while providing valuable insights on the dos and don'ts of PS Remoting. Security aficionados won't want to miss our discussion on the biggest threats to PowerShell security and PowerShell profiles. Lastly, we catch up with Fred on his latest projects and developments in the PowerShell world. Don't miss this opportunity to learn and laugh with us!
By: The Powershell Podcast submitted:Jun 16 2023
PowerShell for Hackers, Part 1
(hackers-arise.com)
In recent years, Microsoft seems have "gotten religion" is terms of the advantage of the command
By: OTW submitted:Jun 16 2022
In recent years, Microsoft seems have "gotten religion" is terms of the advantage of the command
line and terminal in Linux. They now seem to understand the strengths and advantages of the command line, and as a response, introduced the Windows PowerShell.
By: OTW submitted:Jun 16 2022
PowerShell Hunting with Microsoft Sentinel
(misconfig.io)
An attacker is like a lover. He teases until he finds the right moment to act on your network. This
By: Elli Shlomo submitted:Jun 16 2022
An attacker is like a lover. He teases until he finds the right moment to act on your network. This
behavior is the same for the PowerShell attack. The following post focuses on PowerShell obfuscation and how to monitor with Microsoft Sentinel.
By: Elli Shlomo submitted:Jun 16 2022
PowerShell KeePass and saving time.
(ehmiiz.tech)
However, I found myself using the graphical user interface (GUI) of my password manager daily to
By: Emil Larsson submitted:Aug 25 2023
However, I found myself using the graphical user interface (GUI) of my password manager daily to
simply search copy and paste secret. The problem with navigating a GUI every day is that it's time consuming, and there's room for improvement, especially if you enjoy delving into some PowerShell and/or always have a terminal open.
By: Emil Larsson submitted:Aug 25 2023
PowerShell Password Generator
(sid-500.com)
In this blog post I will show you my project for generating passwords with PowerShell. The goal is
By: Patrick Gruenauer submitted:Jun 16 2022
In this blog post I will show you my project for generating passwords with PowerShell. The goal is
to develop a password generator which outputs an account name and the corresponding password and stores it in the clipboard.
By: Patrick Gruenauer submitted:Jun 16 2022
PowerShell sample for Privileged Identity Management (PIM)
(anujchaudhary.com)
How cool would it be if I can use the MSGraph PIM api's to build custom applications. For example,
By: Anuj Chaudhary submitted:Jun 16 2022
How cool would it be if I can use the MSGraph PIM api's to build custom applications. For example,
your IT Org has N different resource groups where you want to activate every day. It would be time consuming to activate them one by one. Instead, you can build a custom app using PowerShell or UI so that you can activate to all of these resource groups in one shot.
By: Anuj Chaudhary submitted:Jun 16 2022
PowerShell Script – KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932
(garytown.com)
Required Reading: KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot
By: gwblok submitted:Apr 19 2024
Required Reading: KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot
changes associated with CVE-2023-24932 - Microsoft Support Related: Words of Warning Once you've applied the mitigations outlined in the KB, the device is difficult to work with when it comes to boot media / reimaging.
By: gwblok submitted:Apr 19 2024
Powershell Scripts for Hackers and Pentesters
(github.com)
Basic of Windows Systems (history, methods , tricks) Windows Pentest Methods, Common ports/services,
By: Whitecat18 submitted:Aug 4 2023
Basic of Windows Systems (history, methods , tricks) Windows Pentest Methods, Common ports/services,
Basic commands Scipts (Ping-Play, Enumeration, Silent Installer) and more
By: Whitecat18 submitted:Aug 4 2023
PowerShell Secrets Management – Part 4: Backup/Export/Migrate Secrets
(powershell.co.at)
The PowerShell Secrets Management Module became one of my must-haves on every computer i use with
By: Roman Stadlmair submitted:Oct 14 2022
The PowerShell Secrets Management Module became one of my must-haves on every computer i use with
PowerShell. I already wrote a couple of posts about it. First Look into the beta module 1-Introduction 2-Installation and first steps 3-Use secrets in scripts Recently i tested a Macbooc Air M1 and wanted to use the secrets i had on my main Windows machine. The approac was to simply generate a CSV-file from the secrets and import it on the Mac. As a reminder, lets summarize what Secrets Managemt Architecture is about. Secrets are stored in Vaults Secrets may occur in the form
By: Roman Stadlmair submitted:Oct 14 2022
PowerShell Security: How to enable the Constrained Mode
(sid-500.com)
In this blog post I am going to show you how to enable the PowerShell Constrained Mode. What is the
By: Patrick Gruenauer submitted:Mar 24 2023
In this blog post I am going to show you how to enable the PowerShell Constrained Mode. What is the
Constrained Mode? Microsoft explains this as follows: The ConstrainedLanguage mode permits all cmdlets and [...]
By: Patrick Gruenauer submitted:Mar 24 2023
Practical PowerShell Security and Compliance Center
(amazon.com)
PowerShell is an integral part of Office 365. This book was written with real world scenarios in
By: Damian Scoles submitted:Jun 15 2022
PowerShell is an integral part of Office 365. This book was written with real world scenarios in
mind. Authored by a seven year Office 365 MVP, this book will provide you with practical advice on how to use PowerShell to manage the Security and Compliance Center.
By: Damian Scoles submitted:Jun 15 2022
Protecting Against PowerShell Attacks: 5 Key Steps
(beyondtrust.com)
So, PowerShell is great for administrators in that it can greatly reduce the amount of time and
By: Jonathan Clarke submitted:Jun 16 2022
So, PowerShell is great for administrators in that it can greatly reduce the amount of time and
effort it takes to manage and configure Windows. But much like the blue shell in Mario Kart, it can also wreak havoc when it's used as an attack mechanism. It has access to things like file systems, registries, certificate stores, and a whole host of other sensitive data.
By: Jonathan Clarke submitted:Jun 16 2022
PSBits/Disable-ActiveX.ps1
(github.com)
Quick (but working) PowerShell-based workaround for the Office 0-day known as CVE-2021-40444
By: Grzegorz Tworek submitted:Jun 16 2022
Quick (but working) PowerShell-based workaround for the Office 0-day known as CVE-2021-40444
By: Grzegorz Tworek submitted:Jun 16 2022
PSCloudflare
(github.com)
PowerShell wrapper for the Cloudflare API
By: Thomas Malkewitz submitted:Jun 16 2022
PowerShell wrapper for the Cloudflare API
By: Thomas Malkewitz submitted:Jun 16 2022
PSEtw
(github.com)
PowerShell module for capturing ETW events in realtime. Currently this supports Manifest and Trace
By: Jordan Borean submitted:Dec 15 2023
PowerShell module for capturing ETW events in realtime. Currently this supports Manifest and Trace
Logging ETW providers
By: Jordan Borean submitted:Dec 15 2023
PSKubernetesSecretsManagement v 0.5.0
(powershellgallery.com)
This PowerShell module contains functions that facilitate the creation, rotation, auditing, and
By: Tony Guimelli submitted:Aug 18 2023
This PowerShell module contains functions that facilitate the creation, rotation, auditing, and
viewing the metadata of Kubernetes secrets.
By: Tony Guimelli submitted:Aug 18 2023
PSMDE 0.5.7
(powershellgallery.com)
Provides a PowerShell functions to interact with Microsoft Defender for Endpoint (MDE)
By: Jan-Henrik Damaschke submitted:Sep 16 2022
Provides a PowerShell functions to interact with Microsoft Defender for Endpoint (MDE)
By: Jan-Henrik Damaschke submitted:Sep 16 2022
Query Azure Role Based Access Control Assignments
(techcommunity.microsoft.com)
If you're taking over an existing Azure environment, or if you organization has been running Azure
By: Sonia Cuff submitted:Jun 16 2022
If you're taking over an existing Azure environment, or if you organization has been running Azure
for a while without enforced consistency of your Role Based Access Control, you might want to explore your existing RBAC assignments at scale or query the permissions for a specific user.
By: Sonia Cuff submitted:Jun 16 2022
Reconstructing PowerShell scripts from multiple Windows event logs
(news.sophos.com)
On the trail of malicious PowerShell artifacts too large to be contained in a single log? Help is on
By: Vikas Singh submitted:Jun 16 2022
On the trail of malicious PowerShell artifacts too large to be contained in a single log? Help is on
the way.
By: Vikas Singh submitted:Jun 16 2022
Reduce your attack surface by disabling NetBIOS using PowerShell and Microsoft Intune
(imab.dk)
Introduction If you are working with device management and IT security in general, you have probably
By: Martin Bengtsson submitted:Apr 5 2024
Introduction If you are working with device management and IT security in general, you have probably
heard about the recommendation to disable the legacy protocol NetBIOS in Windows. If this is news to you, there's some interesting reading for you in this article: Adversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB Relay, Sub-technique T1557.001 - Enterprise | MITRE ATT&CK NOTE: Before disabling anything, make sure you do your due diligence and monitor your environment for NetBIOS traffic, so you don't accidently break stuff!
By: Martin Bengtsson submitted:Apr 5 2024
Release 1.1.6 SailPoint IdentityNow PowerShell Module
(blog.darrenjrobinson.com)
I've just published v1.1.6 of the SailPoint IdentityNow PowerShell Module to both GitHub and the
By: Darren Robinson submitted:Oct 28 2022
I've just published v1.1.6 of the SailPoint IdentityNow PowerShell Module to both GitHub and the
PowerShell Gallery. Release 1.1.6 of the SailPoint IdentityNow PowerShell Module is the result of updates by Sean McGovern, Yannick Beot, David Minnelli and myself.
By: Darren Robinson submitted:Oct 28 2022
Remove all Expired Certs on a Windows Machine
(gist.github.com)
A script to remove all expired certs from a Windows machine.
By: tg12 submitted:Jun 16 2022
A script to remove all expired certs from a Windows machine.
By: tg12 submitted:Jun 16 2022
Retrieve local and remote PowerShell logs
(powershellisfun.com)
There are a few PowerShell EventLogs and some files containing your PowerShell history and the
By: Harm Veenstra submitted:Aug 25 2023
There are a few PowerShell EventLogs and some files containing your PowerShell history and the
commands, script blocks, etc., that you have used. This can be very helpful if your computer or servers are hacked at your office. Or, if you just want to check things 😉 In this blog post, I will show you how to retrieve all those events locally and remotely and save those in an Excel sheet.
By: Harm Veenstra submitted:Aug 25 2023
Roles 1.0.0
(powershellgallery.com)
Allows flexibly granting permissions on code blocks or individual resources. Intended for Just
By: Friedrich Weinmann submitted:Jun 16 2022
Allows flexibly granting permissions on code blocks or individual resources. Intended for Just
Enough Administration scenarios.
By: Friedrich Weinmann submitted:Jun 16 2022
Russian hackers use PowerShell USB malware to drop backdoors
(bleepingcomputer.com)
The Russian state-sponsored hacking group Gamaredon (aka Armageddon, or Shuckworm) continues to
By: Bill Toulas submitted:Jun 16 2023
The Russian state-sponsored hacking group Gamaredon (aka Armageddon, or Shuckworm) continues to
target critical organizations in Ukraine's military and security intelligence sectors, employing a refreshed toolset and new infection tactics.
By: Bill Toulas submitted:Jun 16 2023
SailPoint IdentityNow PowerShell Module
(blog.darrenjrobinson.com)
I've just published v1.1.4 of the SailPoint IdentityNow PowerShell Module to both GitHub and the
By: Darren Robinson submitted:Jun 16 2022
I've just published v1.1.4 of the SailPoint IdentityNow PowerShell Module to both GitHub and the
PowerShell Gallery. Release 1.1.4 of the SailPoint IdentityNow PowerShell Module is the result of considerable effort by myself and Sean McGovern. Release 1.1.4's numerous updates comprise changes to cmdlets to account for changes to IdentityNow API authentication, four new cmdlets, cmdlet updates for API changes, bug-fixes and documentation updates..
By: Darren Robinson submitted:Jun 16 2022
SecretManagement.KeePass 0.0.4
(powershellgallery.com)
I pushed an updated Powershell SecretManagement Vault Extension for KeePass, bugfixes and now with
By: Justin Grote submitted:Jun 16 2022
I pushed an updated Powershell SecretManagement Vault Extension for KeePass, bugfixes and now with
spiffy new icon!
By: Justin Grote submitted:Jun 16 2022
SecretManagement.LastPass
(github.com)
A PowerShell SecretManagement extension for LastPass.
By: Tyler Leonhardt submitted:Jun 16 2022
A PowerShell SecretManagement extension for LastPass.
By: Tyler Leonhardt submitted:Jun 16 2022
Securing and Setting up Microsoft Sentinel with Sabrina Kay
(powershellpodcast.podbean.com)
This episode taught us about Microsoft Sentinel, a SIEM (Security Information and Event Management)
By: The PowerShell Podcast submitted:Jun 24 2022
This episode taught us about Microsoft Sentinel, a SIEM (Security Information and Event Management)
and SOAR (Security, Orchestration, Automation, and Response) product. Security is a constantly changing landscape, and Sabrina gives some tips on a successful test/deployment of Microsoft Sentinel to that you can get robots (AI) to help you think!
By: The PowerShell Podcast submitted:Jun 24 2022
Securing API Keys with PowerShell Secrets Management in Azure Key Vault
(mikefrobbins.com)
In today's ever-evolving digital landscape, where data and applications are increasingly
By: Mike F Robbins submitted:Oct 13 2023
In today's ever-evolving digital landscape, where data and applications are increasingly
interconnected, safeguarding sensitive information such as API keys has never been more important. These keys grant access to valuable resources and services, making them targets for malicious actors if not adequately protected. Azure Key Vault offers a robust and secure solution for managing and storing API keys and other secrets. This article explores how you can leverage PowerShell Secrets Management with Azure Key Vault to ensure the security of your API keys.
By: Mike F Robbins submitted:Oct 13 2023
Securing PowerShell with Fred Weinmann
(powershellpodcast.podbean.com)
I hope you are ready to learn because Fred hits the ground running with information and never lets
By: The PowerShell Podcast submitted:Jun 16 2022
I hope you are ready to learn because Fred hits the ground running with information and never lets
up. We cover a lot of ground on security and PowerShell
By: The PowerShell Podcast submitted:Jun 16 2022
Securing the Cloud with David das Neves
(powershellpodcast.podbean.com)
After what may be the worst intro in the history of the podcast, we explore PowerShell, Security,
By: The Powershell Podcast submitted:Apr 14 2023
After what may be the worst intro in the history of the podcast, we explore PowerShell, Security,
and the cloud with David das Neves. From his beginnings as a developer to starting his own company, Shift Avenue, David shares the importance of addressing security misconfigurations, integrating security policies in the cloud, and the true meaning of DevOps. Additionally, we discuss tackling tech debt, embracing digital transformation, and David's commitment to sharing knowledge and fostering community growth. Join us for an inspiring chat packed with valuable insights.
By: The Powershell Podcast submitted:Apr 14 2023
Securing Windows with PowerShell Training
(sans.org)
SEC505 Securing Windows and PowerShell Automation teaches how to use PowerShell to automate Windows
By: SANS Institute submitted:Jun 16 2022
SEC505 Securing Windows and PowerShell Automation teaches how to use PowerShell to automate Windows
security and harden PowerShell itself.
By: SANS Institute submitted:Jun 16 2022
Security of app registration in Azure Active Directory
(sposcripts.com)
Originally, I thought about writing an article about how to get SharePoint list items with Microsoft
By: Serkar submitted:Aug 19 2022
Originally, I thought about writing an article about how to get SharePoint list items with Microsoft
Graph API by PowerShell. But before doing this, I thought you should first need to know something about app registration in Azure Active Directory in this context. App registrations are really powerful, as you can raise any request if
By: Serkar submitted:Aug 19 2022
Security Update: PowerShell Universal CVE TBD
(blog.ironmansoftware.com)
Learn about CVE TBD in PowerShell Universal.
By: Adam Driscoll submitted:Nov 17 2023
Learn about CVE TBD in PowerShell Universal.
By: Adam Driscoll submitted:Nov 17 2023
Sentinel-Queries/Device-PowershellConnectingtoInternet.kql
(github.com)
Find users that are connecting to internet endpoints via PowerShell commands
By: reprise99 submitted:Jun 16 2022
Find users that are connecting to internet endpoints via PowerShell commands
By: reprise99 submitted:Jun 16 2022
SentinelARConverter v 1.2.1
(powershellgallery.com)
Helper module to convert Sentinel Analytics Rules between YAML, ARM and back
By: Fabian Bader submitted:Mar 3 2023
Helper module to convert Sentinel Analytics Rules between YAML, ARM and back
By: Fabian Bader submitted:Mar 3 2023
SpeculationControl 1.0.17
(powershellgallery.com)
This module provides the ability to query the speculation control settings for the system.
By: Matt Miller submitted:Sep 30 2022
This module provides the ability to query the speculation control settings for the system.
By: Matt Miller submitted:Sep 30 2022
StopAndDisableDefaultSpoolers.ps1
(github.com)
This script STOP and DISABLES Print Spooler service (aka #PrintNightmare) on each server from a list
By: Grzegorz Tworek submitted:Jun 16 2022
This script STOP and DISABLES Print Spooler service (aka #PrintNightmare) on each server from a list
By: Grzegorz Tworek submitted:Jun 16 2022
Store passwords on Azure Key Vault and retrieve them with PowerShell
(systanddeploy.com)
In this post I will show you how to store your passwords (like BIOS password) on Azure key vault,
By: Damien Van Robaeys submitted:Jun 16 2022
In this post I will show you how to store your passwords (like BIOS password) on Azure key vault,
then retrieve them from PowerShell.
By: Damien Van Robaeys submitted:Jun 16 2022
This is why you don’t store credentials in your scripts: Uber Hack
(reddit.com)
Great discussion on a great topic in this thread.
By: u/Trakeen submitted:Sep 23 2022
Great discussion on a great topic in this thread.
By: u/Trakeen submitted:Sep 23 2022
TlsConfig
(github.com)
Imagine how great it would be if all you had to do to get secure TLS settings on your box were
By: Friedrich Weinmann submitted:Jun 16 2022
Imagine how great it would be if all you had to do to get secure TLS settings on your box were
running: Set-TlsConfiguration -EnableSecure -DisableInsecure Fortunately it IS that simple with the new PowerShell module TlsConfig
By: Friedrich Weinmann submitted:Jun 16 2022
TooManySecrets Module
(github.com)
This module is useful for storing and retrieving passwords and secrets in Azure Key Vaults. This
By: Kit submitted:Jun 15 2022
This module is useful for storing and retrieving passwords and secrets in Azure Key Vaults. This
allows for passwords and secrets to be shared among users via Azure AD authentication and policies with the relatively inexpensive Azure Key Vault resource. While communications are always encrypted and stored securely when working with the Azure Key Vault, further security can be utilized to independantly encrypting the passwords before they are transmitted to Azure.
By: Kit submitted:Jun 15 2022
Tracking Down Potential Security Breaches with the Windows Event Log and PowerShell
(adamtheautomator.com)
Many organizations rely on Microsoft technologies to get work done. At the same time, threat actors
By: Justin Sylvester submitted:Jun 16 2022
Many organizations rely on Microsoft technologies to get work done. At the same time, threat actors
can exploit operating systems like Windows. Luckily, Windows logs OS security events to help you track down this behavior.
By: Justin Sylvester submitted:Jun 16 2022
Two Exchange Server vulns veer dangerously close to ProxyShell
(news.sophos.com)
A chained pair of vulnerabilities, plus PowerShell, affects the Microsoft messaging platform well in
By: Angela Gunn submitted:Oct 7 2022
A chained pair of vulnerabilities, plus PowerShell, affects the Microsoft messaging platform well in
advance of Patch Tuesday; Sophos customers are protected
By: Angela Gunn submitted:Oct 7 2022
Understanding PowerShell’s Execution_Policy and Scope functionality – Part 1
(alanbonnici.com)
Windows started life as a text-based OS that had graphical elements bundled on top. Today most of
By: chribonn submitted:Jun 16 2022
Windows started life as a text-based OS that had graphical elements bundled on top. Today most of
the interaction with the OS is done through the graphical interface although the underlying text-based interface still exists and is important to reach certain nooks and crannies that are not exposed graphically.
By: chribonn submitted:Jun 16 2022
UserRightsAssignment 1.0.0
(powershellgallery.com)
Analyze the effective User Rights Assignments on a computer and compare results
By: Friedrich Weinmann submitted:Jun 16 2022
Analyze the effective User Rights Assignments on a computer and compare results
By: Friedrich Weinmann submitted:Jun 16 2022
Using Azure Key Vault with Microsoft 365 PowerShell
(office365itpros.com)
A previous article explains how to use an Azure Automation runbook to write information to a
By: Tony Redmond submitted:Aug 19 2022
A previous article explains how to use an Azure Automation runbook to write information to a
SharePoint Online site and Teams channel. At the time, I used a stored credential to authenticate and access SharePoint and Teams. Azure Key Vault offers another way to store secrets (bits of information) securely. This article explores how to store secrets in Azure Key Vault and retrieve and use the secrets in a runbook script and interactive PowerShell.
By: Tony Redmond submitted:Aug 19 2022
Using Microsoft Translator with PowerShell for Automatic Translation of Sensitivity Labels
(practical365.com)
Sensitivity labels support local language values, meaning that you can translate the display name
By: Tony Redmond submitted:Mar 3 2023
Sensitivity labels support local language values, meaning that you can translate the display name
and tooltip for labels so that they appear in the language chosen by a user. Most people don't both because it's painfully slow to insert the translated strings for multiple languages. However, when you apply a mixture of PowerShell and the Microsoft Translator service, the task becomes so much easier.
By: Tony Redmond submitted:Mar 3 2023
Using the Rapid7 InsightVM API with PowerShell
(blog.jonsdocs.org.uk)
An explanation and some examples for connecting to Rapid7's InsightVM API (version 3) with
By: joncojonathan submitted:Jun 9 2023
An explanation and some examples for connecting to Rapid7's InsightVM API (version 3) with
PowerShell.
By: joncojonathan submitted:Jun 9 2023
Vice Society: A Tale of Victim Data Exfiltration via PowerShell, aka Stealing off the Land
(unit42.paloaltonetworks.com)
The Vice Society ransomware gang exfiltrated victim network data using a custom Microsoft PowerShell
By: Just Another Blue Teamer submitted:Apr 21 2023
The Vice Society ransomware gang exfiltrated victim network data using a custom Microsoft PowerShell
script. We dissect how each function of it works.
By: Just Another Blue Teamer submitted:Apr 21 2023
ViperSoftX malware covertly runs PowerShell using AutoIT scripting
(bleepingcomputer.com)
The latest variants of the ViperSoftX info-stealing malware use the common language runtime (CLR) to
By: Bill Toulas submitted:Jul 12 2024
The latest variants of the ViperSoftX info-stealing malware use the common language runtime (CLR) to
load and execute PowerShell commands within AutoIt scripts to evade detection. [...]
By: Bill Toulas submitted:Jul 12 2024
What Is SHA-256 and How To Calculate In PowerShell
(poftut.com)
Hash algorithms are the heart of the cryptography and security. SHA-256 is a Secure Hash Algorithm
By: Ismail Baydan submitted:Jun 15 2022
Hash algorithms are the heart of the cryptography and security. SHA-256 is a Secure Hash Algorithm
which will generate an output hash value in 256 bit. SHA-256 is designed by the National Security Agency (NSA). SHA-256 is one of the cryptographic hash functions. SHA-256 is also named one-way function where the generated hash value cannot be reversed theoretically. This makes SHA-256 very useful for password validation, challenge hash authentication, anti-tamper, digital signatures, X.509, SSL/TLS certificates etc.
By: Ismail Baydan submitted:Jun 15 2022
What open source tools do you use to check the security of your PowerShell scripts?
(reddit.com)
. . . what about closed-source tools?
By: u/CitizenJosh submitted:Apr 21 2023
. . . what about closed-source tools?
By: u/CitizenJosh submitted:Apr 21 2023
Windows Defender Management using PowerShell
(powershellcenter.com)
Microsoft has invested heavily in Microsoft Defender Antivirus (known as Windows Defender) over the
By: Faris Malaeb submitted:Aug 26 2022
Microsoft has invested heavily in Microsoft Defender Antivirus (known as Windows Defender) over the
years to reduce the attack surface on the Windows environment against viruses and spyware, and ransomware.
By: Faris Malaeb submitted:Aug 26 2022
Windows security event log backup to SQL Server Express with PowerShell
(4sysops.com)
My ADSecurityLogArchivingManager PowerShell module is a custom monitoring data retrieval tool that
By: Krishnamoorthi Gopal submitted:Jun 16 2022
My ADSecurityLogArchivingManager PowerShell module is a custom monitoring data retrieval tool that
allows you to export security event logs to SQL Server Express, which Windows cleans from the system after a certain number of days. The tool enables you to create an offline Event Viewer for a specific computer.
By: Krishnamoorthi Gopal submitted:Jun 16 2022
WindowsFirewallRuleset – Windows Firewall Ruleset Powershell Scripts
(kitploit.com)
A great collection of PowerShell scripts for working with Windows firewall rules.
By: submitted:Jun 15 2022
A great collection of PowerShell scripts for working with Windows firewall rules.
By: submitted:Jun 15 2022
WINspect: PowerShell-based Windows Security Auditing Toolbox
(github.com)
WINspect is part of a larger project for auditing different areas of Windows environments. It
By: A-mIn3 submitted:Jun 15 2022
WINspect is part of a larger project for auditing different areas of Windows environments. It
focuses on enumerating different parts of a Windows machine to identify security weaknesses and point to components that need further hardening.
By: A-mIn3 submitted:Jun 15 2022
Working with VirusTotal from PowerShell
(evotec.xyz)
Virus Total is an excellent service. It's a single place where hundreds of antivirus engines can
By: Przemyslaw Klys submitted:Aug 12 2022
Virus Total is an excellent service. It's a single place where hundreds of antivirus engines can
verify if the file, URL, domain name, or IP Address is trusted or not. Of course, it's not a silver bullet, but it brings tremendous value, and I often verify files I download before executing. Since I release a lot of new or updated PowerShell modules on a weekly/monthly basis, I thought it would be great to send newly released versions straight to Virus Total so I can have them checked before anyone executes them. I also hope to prevent false positives from some antivirus vendors that may tag my modules as malware because they haven't seen the DLL or PowerShell module in this form before. I've seen it happen to DBATools, so why not try and push my modules before users even use them?
By: Przemyslaw Klys submitted:Aug 12 2022
Writing an Extension Vault for PowerShell SecretManagement Preview 4
(adamtheautomator.com)
If you've ever hardcoded a password, an API key, or a private certificate in a script, stop! You
By: Adam Listek submitted:Jun 16 2022
If you've ever hardcoded a password, an API key, or a private certificate in a script, stop! You
need to secure that sensitive information! One way to do that is with the PowerShell SecretManagement module. Offering a convenient way for a user to store and retrieve secrets using PowerShell, the SecretManagement module also has the ability to interface with different back-end systems such as Azure KeyStore or KeePass too using an extension vault!
By: Adam Listek submitted:Jun 16 2022