Source: unicorn-magic Section: python Priority: optional Maintainer: Kali Developers Build-Depends: debhelper-compat (= 12), dh-python, python3-all Standards-Version: 4.5.0 Homepage: https://github.com/trustedsec/unicorn Vcs-Git: https://gitlab.com/kalilinux/packages/unicorn-magic.git Vcs-Browser: https://gitlab.com/kalilinux/packages/unicorn-magic Package: unicorn-magic Architecture: all Depends: ${misc:Depends}, ${python3:Depends}, metasploit-framework, Replaces: python-unicorn (<< 2.6-0kali2) Breaks: python-unicorn (<< 2.6-0kali2), commix (<< 3.0-20191111-0kali1), Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system.