• Stars
    star
    280
  • Rank 142,645 (Top 3 %)
  • Language
  • License
    BSD 3-Clause "New...
  • Created over 7 years ago
  • Updated almost 5 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

MSBuildShell, a Powershell Host running within MSBuild.exe

MSBuildShell, a Powershell Host running within MSBuild.exe

This code let's you Bypass Application Whitelisting and Powershell.exe restrictions and gives you a shell that almost looks and feels like a normal Powershell session (Get-Credential, PSSessions -> Works, Tab Completion -> Unfortunately not). It will also bypass the Antimalware Scan Interface (AMSI), which provides enhanced malware protection for Powershell scripts.

License: BSD 3-Clause

Save This File And Execute The Following Command:

C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe C:\Scripts\MSBuildShell.csproj

Or

C:\Windows\Microsoft.NET\Framework64\v4.0.30319\msbuild.exe C:\Scripts\MSBuildShell.csproj

Author and founder of the MSBuild Application Whitelisting Bypass code: Casey Smith, Twitter: @subTee

Powershell Host Code: Original from Microsoft (MSDN), modified by Cn33liz, Twitter: @Cneelis

Amsi Bypass Oneliner (obfuscated with @danielhbohannon Invoke-Obfuscation): Matt Graeber, Twitter: @mattifestation

More Repositories

1

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit
C#
1,506
star
2

StarFighters

A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.
Visual Basic
320
star
3

CScriptShell

CScriptShell, a Powershell Host running within cscript.exe
C#
156
star
4

JSMeter

JavaScript Reversed TCP Meterpreter Stager
JavaScript
136
star
5

TpmInitUACBypass

Bypassing User Account Control (UAC) using TpmInit.exe
C++
125
star
6

VBSMeter

VBS Reversed TCP Meterpreter Stager
Visual Basic
88
star
7

SmashedPotato

C#
82
star
8

p0wnedLoader

C#
72
star
9

p0shKiller

C++
63
star
10

HSEVD-StackOverflowX64

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass
C
63
star
11

MacroMeter

VBA Reversed TCP Meterpreter Stager
Visual Basic
63
star
12

MS17-012

MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe
61
star
13

SharpCat

SharpCat - A Simple Reversed Command Shell which can be started using InstallUtil (Bypassing AppLocker)
C#
45
star
14

EasySystem

Quick and dirty System (Power)Shell using NamedPipe impersonation.
C
44
star
15

TpmInitUACAnniversaryBypass

Bypassing User Account Control (UAC) using TpmInit.exe
C++
43
star
16

HSEVD-ArbitraryOverwriteGDI

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI
C
40
star
17

HSEVD-StackOverflow

HackSys Extreme Vulnerable Driver - StackOverflow Exploit
C
30
star
18

p0wnedReverse

PowerShell Runspace Connect-Back Shell
C#
27
star
19

HSEVD-ArbitraryOverwrite

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit
C
25
star
20

HSEVD-VariousExploits

HackSys Extreme Vulnerable Driver - Various Windows 7 x86 Kernel Exploits
C
22
star
21

HSEVD-StackCookieBypass

HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit
C
20
star
22

HSEVD-StackOverflowGDI

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI
C
18
star
23

HackTheBox-Jail

HTB Jail Remote Exploit By Cneeliz - 2017
Python
16
star
24

HSEVD-ArbitraryOverwriteLowIL

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI -> Low Integrity to System
C
14
star
25

HackTheBox-Smasher

Python
10
star
26

FortiParse

Fortigate Configuration Parser
Python
5
star