• Stars
    star
    118
  • Rank 299,923 (Top 6 %)
  • Language
    PowerShell
  • Created over 6 years ago
  • Updated almost 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

PowerAvails is a unit of collection of Powershell modules that help you get done many things

PowerAvails Powershell

132131312

  • invoke-ConfusionJS -Command 'var invokeMethod = new ActiveXObject("WScript.Shell");invokeMethod.Run("notepad.exe")'
  • invoke-Confusions-LLMTCOMCLSID -CLSID
  • invoke-SCTExecution -SCT
  • invoke-DLLLaunchApplication -CML !sought
  • invoke-lateralmovement -Command !sought
  • invoke-VBNET -CMLShell !sought
  • invoke-XMLTransform -XSL URL -XML URL
  • invoke-OpenWith -CML notepad.exe
  • invoke-invoke-DxCap -CML notepad.exe
  • invoke-ApplicationShellExecute -CML !sought
  • invoke-ADinfo -Type List
  • Get-TokenMsftEdge -Type List
  • invoke-URLPSShell -URI http.raw

More Repositories

1

LOLBAS222

APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
104
star
2

ReaCOM

ReaCOM has got a lot of tools to use and is related to component object model
70
star
3

PoC-ActiveX

PoC ActiveX SVG Document Execution
HTML
21
star
4

Privilege-escalation-Mafia

Windows privilege escalation Mafia is a framework provides all resources needed for privilege escalation beginners
12
star
5

AppLockerBPG

AppLocker Bypassing Method )(
7
star
6

COM-Hijacking

Batchfile
4
star
7

CVE-2017-3881-exploit-cisco-

Ruby
3
star
8

AIO

All-In-One tool that automates all your Pentesting tasks in one window
Shell
3
star
9

book_my_Mimikatz_arabic

Books Mimikatz
2
star
10

Oracle-GoldenGate-12.1.2.0.0---Unauthenticated-Remote-Code-Execution

Python
2
star
11

CS3Module-RedTeam

Some of Scripting-CS3 Red Team
2
star
12

Malware-Analysis218

This is a simple project can help you to know what the most popular news in the world
2
star
13

Sequences-with-Harassment

C
2
star
14

Koadic-C3-guide

JavaScript
2
star
15

CVE-2017-0108

2
star
16

CVE-2017-1000367

C
1
star
17

Exploit-DC-OS-Marathon-UI---Docker-

Ruby
1
star
18

Invoke-Homjxie.ps1

Phishing and taking the password by fake certificate Powershell
PowerShell
1
star
19

CVE-2017-8641_chakra_Js_GlobalObject

There is a classic heap overflow when eval a string which large enough in Chakra! This issue can be reproduced steadly in uptodate Edge in Win10 WIP. An exception will occur immediatly when opening POC.html in Edge.
HTML
1
star
20

Airlock_Application_Whitelisting_Macro_Auditor_v1.0

1
star
21

CVE-2017-8625_Bypass_UMCI

Bypass Feature UMCI in Internet Explorer
HTML
1
star
22

Script-nmap-scan-ms17-010

Lua
1
star
23

Reverse-Engineering

1
star
24

tool-Kautilya-

1
star
25

CVE-2017-8759_-SOAP_WSDL

CVE-2017-8759 Remote Code Execution Vulnerability On SOAP WDSL - Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 3.5
1
star