Skip to content

This script dynamically decodes and executes a Base64 encoded Mimikatz script, allowing users to bypass security measures and run specified Mimikatz commands.

Notifications You must be signed in to change notification settings

okankurtuluss/Invoke-Mimikatz-Bypass

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

Invoke-Mimikatz-Bypass

This script dynamically decodes and executes a Base64 encoded Mimikatz script, allowing users to bypass security measures and run specified Mimikatz commands.

Usage

.\Invoke-Mimikatz-Bypass.ps1 -mimikatzCommands "privilege::debug", "sekurlsa::logonpasswords", "sekurlsa::tickets"

You can send commands separately within double quotes. This is just an example run command.

Disclaimer

This script is intended for educational purposes only. The use of this script in unauthorized environments is illegal and unethical. The authors are not responsible for any misuse or damage caused by this script.

Acknowledgments

This script incorporates parts of the Invoke-Mimikatz.ps1 script from the Nishang repository by SamratAshok.

PoC

About

This script dynamically decodes and executes a Base64 encoded Mimikatz script, allowing users to bypass security measures and run specified Mimikatz commands.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published