/Invoke-Mimikatz-Bypass

This script dynamically decodes and executes a Base64 encoded Mimikatz script, allowing users to bypass security measures and run specified Mimikatz commands.

Primary LanguagePowerShell

Stargazers