Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Windows Atomic Tests to TTP #9 #137

Closed
wants to merge 1 commit into from

Conversation

jazzyle
Copy link
Contributor

@jazzyle jazzyle commented Sep 17, 2024

Summary:
Converting atomics to ttps in Windows Atomic Red Team Tests
This ttp was 9/10 and it performs the follow function:
Uses PowerShell and Empire's GetSystem module.
The script uses SeDebugPrivilege to obtain, duplicate and impersonate the token of a another process.
When executed successfully, the test displays the domain and name of the account it's impersonating (local SYSTEM).

Reviewed By: godlovepenn

Differential Revision: D62652075

Summary:
Converting atomics to ttps in Windows Atomic Red Team Tests
This ttp was 9/10 and it performs the follow function:
Uses PowerShell and Empire's [GetSystem module](https://github.com/BC-SECURITY/Empire/blob/v3.4.0/data/module_source/privesc/Get-System.ps1).
  The script uses `SeDebugPrivilege` to obtain, duplicate and impersonate the token of a another process.
  When executed successfully, the test displays the domain and name of the account it's impersonating (local SYSTEM).

Reviewed By: godlovepenn

Differential Revision: D62652075
@facebook-github-bot
Copy link
Contributor

This pull request was exported from Phabricator. Differential Revision: D62652075

@facebook-github-bot
Copy link
Contributor

This pull request has been merged in 99c4217.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants