April 21, 2023, 11:28 a.m. | Mr Jokar

System Weakness - Medium systemweakness.com

Turn any PowerShell into Meterpreter: Magic Unicorn

So you have got a shell in a Windows Machine. But having a meterpreter session would be much nicer. Well you can always create and execute a reverse shell and catch that shell with meterpreter.

But Unicorn can perform a PowerShell downgrade attack by exploiting a vulnerability in the PowerShell version detection mechanism to trick the target system into believing that an older version of PowerShell is installed. This can allow an attacker …

cybersecurity magic metasploit meterpreter powershell turn unicorn windows-hacking

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Salesforce Solution Consultant

@ BeyondTrust | Remote United States

Divisional Deputy City Solicitor, Public Safety Compliance Counsel - Compliance and Legislation Unit

@ City of Philadelphia | Philadelphia, PA, United States

Security Engineer, IT IAM, EIS

@ Micron Technology | Hyderabad - Skyview, India

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

Werkstudent Cybersecurity (m/w/d)

@ Brose Group | Bamberg, DE, 96052