From c9a51b8868773f833d2db1c6e432962c84fe8bfb Mon Sep 17 00:00:00 2001 From: Roman Hergenreder Date: Sun, 27 Sep 2020 15:18:48 +0200 Subject: [PATCH] README --- README.md | 12 ++++++++++-- .../aspx-reverse-shell.aspx | 0 2 files changed, 10 insertions(+), 2 deletions(-) rename aspx-reverse-shell.aspx => win/aspx-reverse-shell.aspx (100%) diff --git a/README.md b/README.md index b9b7808..e8baa7a 100644 --- a/README.md +++ b/README.md @@ -27,8 +27,6 @@ Can be deployed on victim machines to scan the intranet. - genRevShell.py: Generates a reverse shell command (e.g. netcat, python, ...) - [php-reverse-shell.php](https://github.com/pentestmonkey/php-reverse-shell) - [p0wny-shell.php](https://github.com/flozz/p0wny-shell) -- [powercat.ps1](https://github.com/besimorhino/powercat) -- [aspx-reverse-shell.aspx](https://github.com/borjmz/aspx-reverse-shell) ### Miscellaneous - upload_file.py: Starts a local tcp server, for netcat usage @@ -36,5 +34,15 @@ Can be deployed on victim machines to scan the intranet. - [padBuster.pl](https://github.com/AonCyberLabs/PadBuster) - sql.php: Execute sql queries passed via GET/POST - util.py: Collection of some small functions +- fileserver.py: Create a temporary http server serving in-memory files ### Windows + - nc.exe/nc64.exe: netcat standalone binary + - [mimikatz.exe](https://github.com/gentilkiwi/mimikatz) + - [plink.exe](https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html): command line PuTTY client for port forwarding + - [powercat.ps1](https://github.com/besimorhino/powercat) + - [winPEAS.bat](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) + - PowerView.ps1 + - [SharpHound.exe](https://github.com/BloodHoundAD/SharpHound3): BloodHound Ingestor + - [windows-exploit-suggester.py](https://github.com/AonCyberLabs/Windows-Exploit-Suggester) + - [aspx-reverse-shell.aspx](https://github.com/borjmz/aspx-reverse-shell) diff --git a/aspx-reverse-shell.aspx b/win/aspx-reverse-shell.aspx similarity index 100% rename from aspx-reverse-shell.aspx rename to win/aspx-reverse-shell.aspx