praetorian-inc / purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

T1034W-Fix

daniel-infosec opened this issue · comments

T1034 currently gets flagged by AV since it uses a MSF post module. Look at modifying the payload or using a PowerUp script