Skip to content

Commit 500d3f0

Browse files
authored
Update malicious_powershell_strings_20250113.csv
1 parent 81e2d0c commit 500d3f0

File tree

1 file changed

+2
-7
lines changed

1 file changed

+2
-7
lines changed

lookups/malicious_powershell_strings_20250113.csv

Lines changed: 2 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,6 @@ command,toolkit,match,description,mitre_tactic,mitre_technique,risk_score
6868
*Execute-OnTime*,Nishang,Execute-OnTime,A backdoor which can execute PowerShell scripts at a given time on a target.,,,
6969
*Gupt-Backdoor*,Nishang,Gupt-Backdoor,A backdoor which can receive commands and scripts from a WLAN SSID without connecting to it.,,,
7070
*Add-ScrnSaveBackdoor*,Nishang,Add-ScrnSaveBackdoor,A backdoor which can use Windows screen saver for remote command and script execution.,,,
71-
*Invoke-ADSBackdoor*,Nishang,Invoke-ADSBackdoor,A backdoor which can use alternate data streams and Windows Registry to achieve persistence.,,,
7271
*Add-RegBackdoor*,Nishang,Add-RegBackdoor,A backdoor which uses well known Debugger trick to execute payload with Sticky keys and Utilman (Windows key + U).,,,
7372
*Set-RemoteWMI*,Nishang,Set-RemoteWMI,Modify permissions of DCOM and WMI namespaces to allow access to a non-admin user.,,,
7473
*Set-RemotePSRemoting*,Nishang,Set-RemotePSRemoting,Modify permissions of PowerShell remoting to allow access to a non-admin user.,,,
@@ -87,11 +86,9 @@ command,toolkit,match,description,mitre_tactic,mitre_technique,risk_score
8786
*Get-LSASecret*,Nishang,Get-LSASecret,Get LSA Secret from a target.,,,
8887
*Get-PassHashes*,Nishang,Get-PassHashes,Get password hashes from a target.,,,
8988
*Get-WLAN-Keys*,Nishang,Get-WLAN-Keys,Get WLAN keys in plain text from a target.,,,
90-
*Invoke-MimikatzWdigestDowngrade*,Nishang,Invoke-MimikatzWdigestDowngrade,Dump user passwords in plain on Windows 8.1 and Server 2012,,,
9189
*Keylogger*,Nishang,Keylogger,Log keystrokes from a target.,,,
9290
*Get-PassHints*,Nishang,Get-PassHints,Get password hints of Windows users from a target.,,,
9391
*Show-TargetScreen*,Nishang,Show-TargetScreen,Connect back and Stream target screen using MJPEG.,,,
94-
*Invoke-Mimikatz*,Nishang,Invoke-Mimikatz,Load mimikatz in memory. Updated and with some customisation.,,,
9592
*Invoke-Mimikittenz*,Nishang,Invoke-Mimikittenz,Extract juicy information from target process (like browsers) memory using regex.,,,
9693
*Invoke-SSIDExfil*,Nishang,Invoke-SSIDExfil,"Exfiltrate information like user credentials, using WLAN SSID.",,,
9794
*Invoke-SessionGopher*,Nishang,Invoke-SessionGopher,Identify admin jump-boxes and/or computers used to access Unix machines.,,,
@@ -106,15 +103,13 @@ command,toolkit,match,description,mitre_tactic,mitre_technique,risk_score
106103
*Invoke-PowerShellTcpOneLineBind*,Nishang,Invoke-PowerShellTcpOneLineBind,Bind version of Invoke-PowerShellTcpOneLine.,,,
107104
*Invoke-PowerShellUdp*,Nishang,Invoke-PowerShellUdp,An interactive PowerShell reverse connect or bind shell over UDP,,,
108105
*Invoke-PowerShellUdpOneLine*,Nishang,Invoke-PowerShellUdpOneLine,Stripped down version of Invoke-PowerShellUdp.,,,
109-
*Invoke-PoshRatHttps*,Nishang,Invoke-PoshRatHttps,Reverse interactive PowerShell over HTTPS.,,,
110-
*Invoke-PoshRatHttp*,Nishang,Invoke-PoshRatHttp,Reverse interactive PowerShell over HTTP.,,,
106+
*Invoke-PoshRatHttp*,Nishang,Invoke-PoshRatHttp,Reverse interactive PowerShell over HTTP or HTTPS.,,,
111107
*Remove-PoshRat*,Nishang,Remove-PoshRat,Clean the system after using Invoke-PoshRatHttps,,,
112108
*Invoke-PowerShellWmi*,Nishang,Invoke-PowerShellWmi,Interactive PowerShell using WMI.,,,
113109
*Invoke-PowerShellIcmp*,Nishang,Invoke-PowerShellIcmp,An interactive PowerShell reverse shell over ICMP.,,,
114110
*Invoke-JSRatRundll*,Nishang,Invoke-JSRatRundll,An interactive PowerShell reverse shell over HTTP using rundll32.exe.,,,
115111
*Invoke-JSRatRegsvr*,Nishang,Invoke-JSRatRegsvr,An interactive PowerShell reverse shell over HTTP using regsvr32.exe.,,,
116112
*Add-Exfiltration*,Nishang,Add-Exfiltration,"Add data exfiltration capability to Gmail, Pastebin, a web server, and DNS to any script.",,,
117-
*Add-Persistence*,Nishang,Add-Persistence,Add reboot persistence capability to a script.,,,
118113
*Remove-Persistence*,Nishang,Remove-Persistence,Remote persistence added by the Add-Persistence script.,,,
119114
*Invoke-BadPotato*,PowerSharpPack,Invoke-BadPotato,itm4ns Printspoofer in C#.,,,
120115
*Invoke-BetterSafetyKatz*,PowerSharpPack,Invoke-BetterSafetyKatz,"Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.",,,
@@ -195,4 +190,4 @@ command,toolkit,match,description,mitre_tactic,mitre_technique,risk_score
195190
*Invoke-UrbanBishop*,PowerSharpPack,Invoke-UrbanBishop,Creates a local RW section in UrbanBishop and then maps that section as RX into a remote process. Shellcode loading made easy.,,,
196191
*Invoke-Whisker*,PowerSharpPack,Invoke-Whisker,"Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding Shadow Credentials to the target account.",,,
197192
*Invoke-WireTap*,PowerSharpPack,Invoke-WireTap,".NET 4.0 Project to interact with video, audio and keyboard hardware.",,,
198-
*Invoke-winPEAS*,PowerSharpPack,Invoke-winPEAS,Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz,,,
193+
*Invoke-winPEAS*,PowerSharpPack,Invoke-winPEAS,Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz,,,

0 commit comments

Comments
 (0)