ReverseTCP

ReverseTCPShell : PowerShell ReverseTCP Shell, Client & Server

ReverseTCPShell is a tool for Reverse Encrypted (AES 256-bit) Shell over TCP using PowerShell SecureString. Attacker (C2-Server Listener): PS> .\ReverseTCP.ps1…

5 years ago