Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Windows Atomic Tests to TTP #6 #141

Closed
wants to merge 1 commit into from

Commits on Sep 20, 2024

  1. Windows Atomic Tests to TTP facebookincubator#6

    Summary:
    Converting atomics to ttps in Windows Atomic Red Team Tests
    This ttp was 6/10 and it performs the follow function:
    (Exfiltrate data HTTPS using curl windows)
    
    Exfiltrate data HTTPS using curl to file share site file.io
    
    Reviewed By: godlovepenn
    
    Differential Revision: D63136652
    jazzyle authored and facebook-github-bot committed Sep 20, 2024
    Configuration menu
    Copy the full SHA
    77e7ea6 View commit details
    Browse the repository at this point in the history