martinsohn / PowerShell-reverse-shellLinks
Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerShellTcp.ps1 and https://cyberwardog.blogspot.com/2016/08/poweshell-encrypt-tcp-client-server.html
☆70Updated 7 months ago
Alternatives and similar repositories for PowerShell-reverse-shell
Users that are interested in PowerShell-reverse-shell are comparing it to the libraries listed below
Sorting:
- Windows Privilege Escalation☆66Updated 3 years ago
- Find Microsoft Exchange instance for a given domain and identify the exact version☆185Updated 2 years ago
- Windows reverse shell GUI☆101Updated 3 years ago
- An aggressor script that can help automate payload building in Cobalt Strike☆117Updated last year
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆110Updated last year
- ☆166Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆42Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆51Updated last year
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆57Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- A python script to dump files and folders remotely from a Windows SMB share.☆227Updated 5 months ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- MOVEit CVE-2023-34362☆138Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- Notes, red team materials, testing tools, etc.☆140Updated 9 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆198Updated last year
- Active Directory Penetration Testing for Red Teams☆58Updated 9 months ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆90Updated 2 years ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆262Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year