Advertisement
Guest User

Untitled

a guest
Nov 8th, 2016
100
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. $username = $env:username
  2. $pass= $env:password | ConvertTo-SecureString -AsPlainText -Force
  3. $cred = New-Object System.Management.Automation.PSCredential -ArgumentList $env:username, $pass
  4.  
  5. Invoke-Command -ComputerName SomeServer -ScriptBlock {SomeDamnCode} -credential $cred
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement