1
0
mirror of https://github.com/LOLBAS-Project/LOLBAS synced 2024-09-20 10:41:47 +02:00
LOLBAS/yml/OtherMSBinaries/Rcsi.yml

35 lines
1.0 KiB
YAML

---
Name: rcsi.exe
Description: Non-Interactive command line inerface included with Visual Studio.
Author: 'Oddvar Moe'
Created: '2018-05-25'
Commands:
- Command: rcsi.exe bypass.csx
Description: Use embedded C# within the csx script to execute the code.
Usecase: Local execution of arbitrary C# code stored in local CSX file.
Category: Execute
Privileges: User
MitreID: T1218
MitreLink: https://attack.mitre.org/wiki/Technique/T1218
OperatingSystem: Windows
- Command: rcsi.exe bypass.csx
Description: Use embedded C# within the csx script to execute the code.
Usecase: Local execution of arbitrary C# code stored in local CSX file.
Category: AWL Bypass
Privileges: User
MitreID: T1218
MitreLink: https://attack.mitre.org/wiki/Technique/T1218
OperatingSystem: Windows
Full_Path:
- Path:
Code_Sample:
- Code:
Detection:
- IOC:
Resources:
- Link: https://enigma0x3.net/2016/11/21/bypassing-application-whitelisting-by-using-rcsi-exe/
Acknowledgement:
- Person: Matt Nelson
Handle: '@enigma0x3'
---