PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Search similar apps

    License

    A PowerShell Module Dedicated to Reverse Engineering

    Creator

    mattifestation

    Related apps

    PSReflect

    Easily define in-memory enums, structs, and Win32 functions in PowerShell

    PowerShell215bsd-3-clause

    6 years ago

    CimSweep

    CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform in

    PowerShell634bsd-3-clause

    5 years ago