mauri870 / powershell-reverse-http

:innocent: A Powershell exploit service that opens a reverse http connection via meterpreter
116 stars 50 forks source link