Jump to content

15 Second Password Hack


Leontec

Recommended Posts

Hey

I wanted to try out the 15 Second Password Hack and copied the payload on my rubberducky. I also already put the PHP Script on my webserver. Now my question: How can I save the latest Version of Mimikatz (https://raw.githubusercontent.com/mattifestation/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1) on my Webserver?

Here the link to the article:

https://shop.hak5.org/blogs/usb-rubber-ducky/15-second-password-hack-mr-robot-style

 

Thanks for your answers!!!

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...