EmpireProject / Empire

Empire is a PowerShell and Python post-exploitation agent.
http://www.powershellempire.com/
BSD 3-Clause "New" or "Revised" License
7.39k stars 2.81k forks source link

Update Invoke-Mimikatz #1294

Closed phra closed 5 years ago

phra commented 5 years ago

see #1293

  .#####.   mimikatz 2.1.1 (x64) #17763 Dec 31 2018 01:15:11
 .## ^ ##.  "A La Vie, A L'Amour" - (oe.eo) ** Kitten Edition **
 ## / \ ##  /*** Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )
 ## \ / ##       > http://blog.gentilkiwi.com/mimikatz
 '## v ##'       Vincent LE TOUX             ( vincent.letoux@gmail.com )
  '#####'        > http://pingcastle.com / http://mysmartlogon.com   ***/
phra commented 5 years ago

supersede #1194

mr64bit commented 5 years ago

Hi Phra, thanks for the PR. I updated Invoke-Mimikatz in dev. Your pull had a bunch of unnecessary formatting changes, so I patched the base64 binaries myself.

phra commented 5 years ago

@mr64bit do you have also updated the GetProcAddr invocation? i can't see the diff from github.

mr64bit commented 5 years ago

That was done many months ago, but it’s still in the dev branch.

On Feb 24, 2019, at 07:21, Francesco Soncina notifications@github.com wrote:

@mr64bit do you have also updated the GetProcAddr invocation? i can't see the diff from github.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub, or mute the thread.