martinsohn / PowerShell-reverse-shell
Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerShellTcp.ps1 and https://cyberwardog.blogspot.com/2016/08/poweshell-encrypt-tcp-client-server.html
β68Updated 5 months ago
Alternatives and similar repositories for PowerShell-reverse-shell:
Users that are interested in PowerShell-reverse-shell are comparing it to the libraries listed below
- Windows Privilege Escalationβ59Updated 2 years ago
- π Orange Tsai EventViewer RCEβ184Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in ADβ34Updated last year
- Impacket is a collection of Python classes for working with network protocols.β71Updated 8 months ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.β70Updated 3 years ago
- Precompiled executableβ53Updated 2 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploitβ73Updated 7 months ago
- MSSQL Database Attacker toolβ189Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434β254Updated 8 months ago
- The great Microsoft exchange hack: A penetration testerβs guide (exchange penetration testing)β94Updated 11 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eacβ¦β51Updated 4 months ago
- SeRestorePrivilege to SYSTEMβ106Updated 3 years ago
- Attempt at Obfuscated version of SharpCollectionβ206Updated last week
- Evade the boys in blue and acquire a reverse shell using powercat v2.0β54Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.β129Updated last year
- A collection of code snippets built to assist with breaking chains.β117Updated last year
- Powershell Mimikatz Loaderβ62Updated last year
- Windows Privilege Escalationβ86Updated 8 months ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvementsβ152Updated 2 years ago
- β163Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.β317Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITYβ81Updated 3 years ago
- A collection of Cobalt Strike Aggressor scripts.β94Updated 3 years ago
- Shellcode launcher for AV bypassβ215Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploitβ109Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosureβ83Updated last year
- AV EVASION TECHNIQUESβ79Updated 2 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.β197Updated last year
- Find Microsoft Exchange instance for a given domain and identify the exact versionβ185Updated 2 years ago
- A python script to dump files and folders remotely from a Windows SMB share.β223Updated 2 months ago