UNCLASSIFIED

Skip to content
Snippets Groups Projects
Commit cbbf16bc authored by Bryan Gagne's avatar Bryan Gagne
Browse files

Delete sec_windows_setup.ps1

parent b884738a
No related merge requests found
Pipeline #109406 passed with stages
in 1 minute and 1 second
#ps1_sysnative
Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Force
$ErrorActionPreference = 'SilentlyContinue'
# ----- Install Chocolatey and follow-on Packages
Set-ExecutionPolicy Bypass -Scope Process -Force
iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))
choco install vnc-viewer ghidra ida-free wireshark winpcap sysinternals python2 python3 explorersuite ollydbg cheatengine firefox googlechrome atom tigervnc notepadplusplus.install -yfx
choco upgrade vnc-viewer ghidra ida-free wireshark winpcap sysinternals python2 python3 explorersuite ollydbg cheatengine firefox googlechrome atom tigervnc notepadplusplus.install -yfx
# ----- Install WinDump
mkdir C:\windump\
invoke-webrequest -uri "https://www.winpcap.org/windump/install/bin/windump_3_9_5/WinDump.exe" -outfile "C:\windump\WinDump.exe"
$TargetFile = "C:\windump\WinDump.exe"
$ShortcutFile = "$env:Public\Desktop\WinDump.lnk"
$WScriptShell = New-Object -ComObject WScript.Shell
$Shortcut = $WScriptShell.CreateShortcut($ShortcutFile)
$Shortcut.TargetPath = $TargetFile
$Shortcut.Save()
# ----- Install dnSpy
#invoke-webrequest -uri "https://github.com/0xd4d/dnSpy/releases/download/v6.0.3/dnSpy-net472.zip" -outfile "C:\dnSpy.zip"
#Expand-Archive -LiteralPath 'C:\dnSpy.zip' -DestinationPath 'C:\dnSpy\'
#$TargetFile = "C:\dnSpy\dnSpy.exe"
#$ShortcutFile = "$env:Public\Desktop\dnSpy.lnk"
#$WScriptShell = New-Object -ComObject WScript.Shell
#$Shortcut = $WScriptShell.CreateShortcut($ShortcutFile)
#$Shortcut.TargetPath = $TargetFile
#$Shortcut.Save()
exit 1001
\ No newline at end of file
0% or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment