Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Windows Atomic Tests to TTP #9 #137

Closed
wants to merge 1 commit into from

Commits on Sep 17, 2024

  1. Windows Atomic Tests to TTP facebookincubator#9

    Summary:
    Converting atomics to ttps in Windows Atomic Red Team Tests
    This ttp was 9/10 and it performs the follow function:
    Uses PowerShell and Empire's [GetSystem module](https://github.com/BC-SECURITY/Empire/blob/v3.4.0/data/module_source/privesc/Get-System.ps1).
      The script uses `SeDebugPrivilege` to obtain, duplicate and impersonate the token of a another process.
      When executed successfully, the test displays the domain and name of the account it's impersonating (local SYSTEM).
    
    Reviewed By: godlovepenn
    
    Differential Revision: D62652075
    jazzyle authored and facebook-github-bot committed Sep 17, 2024
    Configuration menu
    Copy the full SHA
    d6a578a View commit details
    Browse the repository at this point in the history