Skip to content

Latest commit

 

History

History
11 lines (8 loc) · 277 Bytes

README.md

File metadata and controls

11 lines (8 loc) · 277 Bytes

psgetsystem

Impersonate user via parent process spoofing using ps1 and embeded c#
https://decoder.cloud/2018/02/02/getting-system/

PS> . .\psgetsys.ps1 

PS> ImpersonateFromParentPid -ppid <parentpid> -command <command to execute> -cmdargs <command arguments>