Identifying Vulnerable Network Protocols with PowerShell

Microsoft Windows PowerShell has led to several exploit frameworks such as PowerSploit, PowerView,and PowerShell Empire. However, few of these frameworks investigate network traffic for exploitative potential. Analyzing a small amount of network traffic can lead to the discovery of possible...
By
David Fletcher
April 6, 2017

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg