All Projects β†’ cobbr β†’ InsecurePowerShellHost

cobbr / InsecurePowerShellHost

Licence: other
InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features removed.

Programming Languages

C#
18002 projects

Projects that are alternatives of or similar to InsecurePowerShellHost

Rx.Http
A reactive way to make HTTP Request in .NET Core πŸš€
Stars: ✭ 62 (+113.79%)
Mutual labels:  dotnet-core2
thycotic.secretserver
PowerShell module for automating with Thycotic Secret Server REST API
Stars: ✭ 41 (+41.38%)
Mutual labels:  powershell-core
PowerShell
Nutanix PowerShell.next
Stars: ✭ 23 (-20.69%)
Mutual labels:  powershell-core
xmlrpc
A port of CookComputing.XmlRpcV2 for dotnet core 2
Stars: ✭ 27 (-6.9%)
Mutual labels:  dotnet-core2
ARF-Converter
Bulk ARF file converter
Stars: ✭ 15 (-48.28%)
Mutual labels:  powershell-core
HtmlToPdfImage
transform html to pdf/image ,base on wkhtmltox and dotnet core 2.0
Stars: ✭ 16 (-44.83%)
Mutual labels:  dotnet-core2
Dragon
基于 .Net Core ηš„εŽη«―εŸΊη‘€ζ‘†ζžΆ
Stars: ✭ 17 (-41.38%)
Mutual labels:  dotnet-core2
Machete
Cut through the Crap, with Machete, a text parser, object mapper, and query engine.
Stars: ✭ 39 (+34.48%)
Mutual labels:  dotnet-core2
ClipboardText
Universal clipboard text support for PowerShell, notably also in PowerShell Core (cross-platform) and Windows PowerShell v2-v4
Stars: ✭ 37 (+27.59%)
Mutual labels:  powershell-core
Nhibernate Core
NHibernate Object Relational Mapper
Stars: ✭ 1,918 (+6513.79%)
Mutual labels:  dotnet-core2
Masstransit
Distributed Application Framework for .NET
Stars: ✭ 4,103 (+14048.28%)
Mutual labels:  dotnet-core2
Dotnet-Core-Attendance-System
Attendance Web Application using .NET Core (CQRS pattern) & Vue.js
Stars: ✭ 33 (+13.79%)
Mutual labels:  dotnet-core2
Workday.WebServices
Workday API clients
Stars: ✭ 18 (-37.93%)
Mutual labels:  dotnet-core2

InsecurePowerShellHost

InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core with key security features removed.

InsecurePowerShell

InsecurePowershell is a fork of PowerShell Core v6.0.0, with key security features removed. InsecurePowerShell removes the following security features from PowerShell:

  • AMSI - InsecurePowerShell does not submit any PowerShell code to the AMSI, even when there is an actively listening AntiMalware Provider.
  • PowerShell Logging - InsecurePowerShell disables ScriptBlockLogging, Module Logging, and Transcription Logging. Even if they are enabled in Group Policy, these settings are ignored.
  • LanguageModes - InsecurePowerShell always runs PowerShell code in FullLanguage mode. Attempting to set InsecurePowerShell to alternative LanguageModes, such as ConstrainedLanguage mode or RestrictedLanguage mode does not take any affect.
  • ETW - InsecurePowerShell does not utilize ETW (Event Tracing for Windows).

More details are available here.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].