-
Powercat Reverse Shell
Powercat Reverse Shell GitHub for PowerCat Introduction Netcat: The powershell version. (Powershell Version 2 and Later Supported) powercat is a powershell function. First you need to load the function before you can execute it. Help output PS C:\Users\Zak> powercat -h powercat - Netcat, The Powershell Version Github Repository: <https://github.com/besimorhino/powercat> This...
-
Update Burpsuite In Kali Linux
How to Update Burp Suite in Kali Linux You can quickly launch Burp Suite Community from the Favorites section on the left. FYI, Burp Suite resides in /usr/bin. The Steps to Update Burp Suite: To update Burp Suite, go to Portswiggers website: http://www.portswigger.net/burp/download.html Download the latest .jar file into your Downloads...
-
Remote Desktop Windows To Kali
Remote desktop to Windows from Kali Linux Command to use rdesktop on Kali Linux rdesktop [IP] -u username@domain -p password -g 1024x768 -x 0x80 Command to use xfreerdp on Kali Linux xfreerdp /u:"[User name]" /p:"[Password]" /v:[IP]:3389
-
Priv Esc Windows Unquoted Service Path
Privilege Escalation - Windows - How to find Unquoted Service Paths Using a mixture of wmi and the find command you can search for Unquoted service paths using the below command wmic service get name,pathname,displayname,startmode | findstr /i auto | findstr /i /v "C:\Windows\\" | findstr /i /v """
-
Exploit Db Searchsploit
Exploit DB’s searchsploit Using searchsploit to search for public exploits searchsploit ms17-010 Examine the found exploit (-x) searchsploit -x windows/remote/4231.py Mirror the exploit to the current working directory of the shell searchsploit -m windows/remote/4231.py Update the searchsploit database searchsploit -u If you need to install Searchsploit on your device, please...