.. /FsiAnyCpu.exe
Star

32/64-bit FSharp (F#) Interpreter included with Visual Studio.


Paths:

Resources:
Acknowledgements:

Detection:

AWL bypass

Execute F# code via script file
fsianycpu.exe c:\path\to\test.fsscript
Usecase: Execute payload with Microsoft signed binary to bypass WDAC policies
Privileges required: User
OS: Windows 10 2004 (likely previous and newer versions as well)
MITRE ATT&CK®: T1059



Execute F# code via interactive command line
fsianycpu.exe
Usecase: Execute payload with Microsoft signed binary to bypass WDAC policies
Privileges required: User
OS: Windows 10 2004 (likely previous and newer versions as well)
MITRE ATT&CK®: T1059