Report Overview

  1. Submitted URL

    raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1

  2. IP

    185.199.110.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-23 16:39:14

    Access

    public

  4. Website Title

    raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1

  5. Final URL

    raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    30

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component - file Invoke-Mimikatz.ps1
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component - from files Invoke-CredentialInjection.ps1, Invoke-Mimikatz.ps1
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Empire component - from files Invoke-DCSync.ps1, Invoke-PSInject.ps1, Invoke-ReflectivePEInjection.ps1
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects Invoke-Mimikatz String
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1PowerShell with PE Reflective Injection
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects strings found in Runspace Post Exploitation Toolkit
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Empire - a pure PowerShell post-exploitation agent - file Invoke-Mimikatz.ps1
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Detects suspicious PowerShell code that uses Kernel32, RemoteProccess handles or shellcode
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Auto-generated rule - file Invoke-Mimikatz.ps1
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Auto-generated rule - from files Invoke-Mimikatz.ps1, Invoke-RelfectivePEInjection.ps1
mediumraw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1Windows.Hacktool.Mimikatz

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Exfiltration/Invoke-NinjaCopy.ps1
185.199.109.133200 OK155 kB