From df491580c01117784de78595036d3827eeefcf57 Mon Sep 17 00:00:00 2001 From: Rahmat Nurfauzi Date: Tue, 16 May 2023 11:50:17 +0700 Subject: [PATCH] Update Lockbit_Ransomware_Atomic_Simulation.ps1 --- Lockbit_Ransomware_Atomic_Simulation.ps1 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Lockbit_Ransomware_Atomic_Simulation.ps1 b/Lockbit_Ransomware_Atomic_Simulation.ps1 index 608e152..d6ca149 100644 --- a/Lockbit_Ransomware_Atomic_Simulation.ps1 +++ b/Lockbit_Ransomware_Atomic_Simulation.ps1 @@ -1,4 +1,4 @@ -# Lockbit Atomic Simulation +# Lockbit Ransomware Atomic Simulation # Author : Rahmat Nurfauzi (@infosecn1nja) # Date : 16/05/2023 # Simulate Lockbit Ransomware tactics, techniques, and procedures (TTP) with atomic red team to validate security controls @@ -54,7 +54,7 @@ Invoke-AtomicTest T1003.005 # Atomic Test #5 - Create shortcut to cmd in startup folders Invoke-AtomicTest T1547.009 -TestNumbers 2 -# Atomic Test #6 - Create shortcut to cmd in startup folders +# Atomic Test #6 - Scheduled Task Startup Script Invoke-AtomicTest T1053.005 -TestNumbers 1 # Atomic Test #7 - WinPwn - UAC Bypass ccmstp technique