ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
Reverse Encrypted (AES 256-bit) Shell over TCP - using PowerShellSecureString.
  • Attacker (C2-Server Listener):


  • Analyze Encrypted Traffic:


Download ReverseTCPShell
 
Top Bottom