File tree Expand file tree Collapse file tree 2 files changed +16
-0
lines changed
datasets/attack_techniques/T1059.001/msix_powershell Expand file tree Collapse file tree 2 files changed +16
-0
lines changed Original file line number Diff line number Diff line change 1+ author : Michael Haag
2+ id : 3f9b2623-abd5-11eb-926b-120zf0943f11
3+ date : ' 2023-06-22'
4+ description : PowerShell execution from MSIX packages and WindowsApps directory
5+ environment : attack_range
6+ dataset :
7+ - https://media.githubusercontent.com/media/splunk/attack_data/refs/heads/master/datasets/attack_techniques/T1059.001/msix_powershell/windows-sysmon.log
8+ sourcetypes :
9+ - XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
10+ references :
11+ - https://attack.mitre.org/techniques/T1059/001
12+ - https://redcanary.com/blog/threat-intelligence/msix-installers/
13+ - https://redcanary.com/threat-detection-report/techniques/installer-packages/
Original file line number Diff line number Diff line change 1+ version https://git-lfs.github.com/spec/v1
2+ oid sha256:3f349b90eead3e2eda89bcc776b5f250f1ece2bd1a2c9d128ca79ad087d72e93
3+ size 7346
You can’t perform that action at this time.
0 commit comments