Follow

: day 18d : Looked at MITRE ATT&CK technique T1547.001 (attack.mitre.org/techniques/T1) for more scoop on scheduled tasks and run keys. Poked at schedtsk and powershell commands for tasks. Not seeing how to use cli to set up a task triggering off of eventid 4800. I found this article, cyber.wtf/2022/06/01/windows-r, which suggests doing it manually on a lab box, export it, and then import via cli on the target. So, this will be something to lab up.

Sign in to participate in the conversation

CounterSocial is the first Social Network Platform to take a zero-tolerance stance to hostile nations, bot accounts and trolls who are weaponizing OUR social media platforms and freedoms to engage in influence operations against us. And we're here to counter it.