Advertisement
jessemoore

MultipleAtomics-ImpairDefense

Aug 29th, 2020
2,020
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. set-location C:\atomic-red-team\atomics
  2. Invoke-AtomicTest T1562.001 -TestName 'Uninstall Sysmon' -ShowDetailsBrief
  3. Invoke-AtomicTest T1562.002 -TestNames 'Kill Event Log Service Threads' -ShowDetailsBrief
  4. Invoke-AtomicTest T1562.001 -TestNames 'Tamper with Windows Defender Command Prompt' -ShowDetailsBrief
  5. Invoke-AtomicTest T1562.001 -TestNames 'AMSI Bypass - AMSI InitFailed' -ShowDetailsBrief
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement