reddit hackernews mail facebook facebook linkedin
Invoke-PowerThIEf

Invoke-PowerThIEf

An Internet Explorer post exploitation library.

Examples:
- Capture credentials entered via LastPass
- Migrate a PoshC2 implant into IExplore.exe
- Extract a "secret" from a page
- List all currently open browser windows/tabs
- Capture credentials in transit
- Have IExplore.exe load a DLL of your choosing
- Dump HTML
- Show/Hide Windows
- Navigate the browser
- Background tabs