PowerShdll – Run PowerShell with rundll32 (Bypass software restrictions)

Run PowerShell with dlls only. Does not require access to powershell.exe as it uses powershell automation dlls. dll mode: Usage: rundll32 PowerShdll,main <script> rundll32 PowerShdll,main -f <path> Run the script passed as argument rundll32 PowerShdll,main -w Start an interactive console in a new window rundll32 PowerShdll,main -i Start an interactive console in this console If […]

Fileless malware that uses PowerShell scripts from Window’s registry leading to Click Fraud Malware Campaign

Nowadays Hackers Distributing Advanced Fileless Malware with Evasion capabilities which are very Difficult to Detect. These types of malware sit in the system registry and making hard for Antivirus hard to identify the infection. The security researchers from Quick Heal Security Labs detected as Fileless malware which uses PowerShell scripts stored in the windows registry. […]

mimikittenz – Powershell Tool for Extracting Juicy info from Memory RAM

A post-exploitation powershell tool for extracting juicy info from memory. mimikittenz mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes. mimikittenz can also easily extract other kinds of juicy info from target processes using regex patterns including but not limited to: TRACK2 […]

PowerShell Injection with Diskless Payload Persistence and Bypass Techniques

PowerShell continues to be the tool of choice for defenders, IT administrators, and hackers. The extensibility, support, and ability to have a full-fledged programming language at your fingertips provides a whole new level of Microsoft’s operating system that was drastically missing in the past. We are huge advocates of PowerShell at Binary Defense, and it […]

Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO https://github.com/enigma0x3/Generate-Macro This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This script […]

Researcher Developed A WMI-Based Hacking Tool in PowerShell

Windows Management Instrumentation (WMI) is a set of specifications from Microsoft for combining the management of devices and applications in a network from Windows computing systems. The Researcher named  Christopher Truncer released a WMI based Agentless Post-Exploitation Remote Accessing Tool Developed in PowerShell on 23 March 2017 as mentioned in his blog post. Last year […]

Attackers Leverage Excel, PowerShell and DNS in Latest Non-Malware Attack

Increasingly, cyberattackers have been leveraging “non-malware” attack methods to target vulnerable organizations. Recently, the Carbon Black Threat Research Team was alerted about such an attack by a partner’s incident response (IR) team. The attack ultimately compromised accounts and stole research and intellectual property. In this specific attack, a malicious Excel document was used to create […]

Unicorn – PowerShell Downgrade Attack Evade Anti-Virus

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber’s powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. https://www.trustedsec.com Welcome back today we will talk about Powershell downgrade attacks using uniscan and inject shellcode […]

Researchers uncover PowerShell Trojan that uses DNS queries to get its orders

Delivered by “secure” Word doc, pure PowerShell malware fetches commands from DNS TXT records. Researchers at Cisco’s Talos threat research group are publishing research today on a targeted attack delivered by a malicious Microsoft Word document that goes to great lengths to conceal its operations. Based entirely on Windows PowerShell scripts, the remote access tool […]

Tater – A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit

Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit. Included In p0wnedShell – https://github.com/Cn33liz/p0wnedShell PowerShell Empire – https://github.com/PowerShellEmpire/Empire PS>Attack – https://github.com/jaredhaight/psattack  How it works Hot Potato (aka: Potato) takes advantage of known issues in Windows to gain local privilege escalation in default configurations, namely NTLM relay (specifically HTTP->SMB relay) and NBNS […]

How to Install Powershell on A Linux Computer

We know that PowerShell is open source. It is now available for both Linux and Mac. You can download the official packages from Microsoft for all the 64-bit versions of Ubuntu 16.10, Ubuntu 16.04, Red Hat Enterprise Linux 7, CentOS 7, and Mac OS X 10.11. Download these Packages from the Microsoft Now head out to […]

Pentesting Windows environments: remote delivery of PowerShell payloads

PowerShell is an amazing post-exploitation tool available to the attacker during engagements in Windows environments. Tools like PowerSploit or PowerShell Empire help out a lot during internal test. Problem is, restrictive execution policy is enabled by default on windows machines which makes it problematic to run ps1 scripts. Not having admin rights on the target […]

Microsoft PowerShell Becomes a More Popular Malware-Spreading Tool

Symantec warns of growing number of malicious scripts. Microsoft PowerShell is a really powerful tool for IT professionals running Windows, and the Redmond-based software giant is making it the default shell in the operating system, but security experts say that cybercriminals are also increasingly using it for spreading malware. Security firm Symantec have analyzed malicious […]

HANCITOR DOWNLOADER ABUSING APIS, POWERSHELL COMMANDS

We recently observed Hancitor attacks against some of our FireEye Exploit Guard customers. The malicious document used to deliver the Hancitor executable was observed being distributed as an attachment in email spam. Once downloaded and executed, it drops an intermediate payload that further downloads a Pony DLL and Vawtrak executable, which perform data theft and […]

How To Install Microsoft PowerShell On Linux And OS X

Short Bytes: Microsoft has open sourced the code of its command line shell and scripting language PowerShell, bringing this automation framework to Linux and OS X. By downloading the appropriate package from PowerShell’s GitHub page and running a couple of commands, you can easily install the application on Ubuntu, CentOS, and OS X. Last week, for the […]

Brazilian banking Trojans meet PowerShell

Crooks are always creating new ways to improve the malware they use to target bank accounts, and now Brazilian bad guys have made an important addition to their arsenal: the use of PowerShell. Brazil is the most infected country worldwide when it comes to banking Trojans, according to our Q1 2016 report, and the quality […]

Microsoft PowerShell Is Open Source, Now Available On Linux And OS X

Short Bytes: Microsoft has made the official announcement that it’s open sourcing PowerShell. As a result, the company has released the required open source code for Linux and OS X on GitHub. This release addresses the demands of many Microsoft customers who felt the need for a cross-platform PowerShell. Now, users can go ahead and download the […]

How To Find Windows Product Key Using CMD, PowerShell, And Windows Registry

Short Bytes: If you are willing to reinstall your Windows operating system, it’s possible that you’ll be stuck at some point due to lost Windows key. However, using some simple methods that involve PowerShell, Command Prompt, and Windows Registry, you can easily find Windows product key. These methods are a lifesaver for every Windows user […]

Bypassing Amsi using PowerShell 5 DLL Hijacking

While doing some research on the inner workings of Microsofts new Antimalware Scan Interface technology within Windows 10, i found a DLL loading vulnerabilty within PowerShell 5. The reason i did some research is because some offensive PowerShell scripts i use within my own Red Teaming tool called p0wnedShell are getting blocked by Windows Defender […]