Windows Reverse Shell

Windows Reverse Shell
Download Copy
Title: Windows Reverse Shell
Author: Hug1n

This script is designed to get a reverse shell in Windows environments with a one liner powershell command, this bypasses almost all antivirus out there and executes in memory. To use it, just clone the reverse shell, change the IP, load it into the OMG cable and wait for nc. You can even obfuscate the powershell with Invoke-Obfuscation and pyfuscation to make it even more undetectable.

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for OMG — a platform built for covert field-use with features that enhance remote execution, stealth and forensics evasion, all while being able to quickly change your tooling on the fly.

Submit your own payload, or browse more featured OMG Payloads.

 

 

Related Payloads

Exports all the links of the downloads
Exports all the links of the downloads
This script can be used to export all the links of the latest downloads made through Firefox. This script open the Fire
Read More
Export Firefox Cookies Database
Export Firefox Cookies Database
This script may come in handy for those who want to quickly save all the cookies of their Firefox session by exporting t
Read More
Uninstall Signal
Uninstall Signal
A script used to uninstall signal-desktop app on Windows users. Open a PowerShell, stop the Signal proccess if it runs
Read More