Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

T1003: New added atomic test #13 is broken #768

Closed
P4T12ICK opened this issue Jan 6, 2020 · 2 comments
Closed

T1003: New added atomic test #13 is broken #768

P4T12ICK opened this issue Jan 6, 2020 · 2 comments

Comments

@P4T12ICK
Copy link
Contributor

P4T12ICK commented Jan 6, 2020

Report

What did you do?

Powershell:
Import-Module c:\AtomicRedTeam\atomic-red-team-master\execution-frameworks\Invoke-AtomicRedTeam\Invoke-AtomicRedTeam\Invoke-AtomicRedTeam.psm1

Invoke-AtomicTest "T1003" -Force -PathToAtomicsFolder C:\AtomicRedTeam\atomic-red-team-master\atomics -Confirm:$false

What did you expect to happen?

I expected that T1003 can be successfully executed as before the latest change to the file.

What happened instead?

💥
The new added atomic test #13 throws a lot of errors.

Your Environment

Windows Server 2016

Our project https://github.com/splunk/attack_range use Atomic Red Team to execute attack simulations. Everything was working fine until the latest change to T1003 (adding of the new Atomic Test #13).

@clr2of8
Copy link
Collaborator

clr2of8 commented Jan 23, 2020

Pull request #793 submitted to remove this test for now.

@clr2of8
Copy link
Collaborator

clr2of8 commented Jan 24, 2020

Pull merged. Closing this issue for now.

@clr2of8 clr2of8 closed this as completed Jan 24, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants