Projects STRLCPY SharPyShell Commits ecd41c8d
🤬
  • updated Invoke-Mimikatz.ps1 to a working version of latest win versions

  • Loading...
  • antonioCoco committed 5 years ago
    ecd41c8d
    1 parent 7b1db7bd
  • ■ ■ ■ ■
    core/config.py
    1 1  import sys
    2 2  import os
    3 3   
    4  -sharpyshell_version='1.1.6'
     4 +sharpyshell_version='1.1.7'
    5 5   
    6 6  header = '#SharPyShell v' + sharpyshell_version + ' - @splinter_code'
    7 7  banner = """
    skipped 18 lines
  • ■ ■ ■ ■ ■ ■
    modules/mimikatz.py
    skipped 16 lines
    17 17   _exception_class = MimikatzModuleException
    18 18   short_help = "Run an offline version of mimikatz directly in memory"
    19 19   complete_help = r"""
     20 + Authors: @gentilkiwi @PowerShellMafia
     21 + Links: https://github.com/gentilkiwi/mimikatz
     22 + https://github.com/PowerShellMafia/PowerSploit/blob/4c7a2016fc7931cd37273c5d8e17b16d959867b3/Exfiltration/Invoke-Mimikatz.ps1
     23 + Credits: @phra
     24 +
     25 +
    20 26   This module allows you to run mimikatz in a versatile way.
    21 27   Within this module it is possible to run mimikatz in 2 different way:
    22 28   'ps1': an obfuscated ps1 module will be uploaded to the server and get deobfuscated at runtime in memory;
    skipped 2 lines
    25 31   The exe version will be just dropped as clear and could be catched by av scanners.
    26 32   Exec_Type can be 'ps1' or 'exe'.
    27 33  
    28  - Source Code:
    29  - https://github.com/gentilkiwi/mimikatz
    30  - https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1
    31 34  
    32 35   Usage:
    33 36   #mimikatz [exec_type] [username] [password] [domain] [custom_command]
    skipped 106 lines
  • modules/ps_modules/Invoke-Mimikatz.ps1
    Unable to diff as some line is too long.
Please wait...
Page is in error, reload to recover