Skip to content

Instantly share code, notes, and snippets.

@2xyo
Created March 23, 2020 12:09
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save 2xyo/f6923c171a2ebddca808dfa0f922eb75 to your computer and use it in GitHub Desktop.
Save 2xyo/f6923c171a2ebddca808dfa0f922eb75 to your computer and use it in GitHub Desktop.
vagrant up dc wef win10
Bringing machine 'dc' up with 'virtualbox' provider...
Bringing machine 'wef' up with 'virtualbox' provider...
Bringing machine 'win10' up with 'virtualbox' provider...
==> dc: Clearing any previously set forwarded ports...
==> dc: Fixed port collision for 22 => 2222. Now on port 2200.
==> dc: Clearing any previously set network interfaces...
==> dc: Preparing network interfaces based on configuration...
dc: Adapter 1: nat
dc: Adapter 2: hostonly
==> dc: Forwarding ports...
dc: 5985 (guest) => 55985 (host) (adapter 1)
dc: 5986 (guest) => 55986 (host) (adapter 1)
dc: 22 (guest) => 2200 (host) (adapter 1)
==> dc: Running 'pre-boot' VM customizations...
==> dc: Booting VM...
==> dc: Waiting for machine to boot. This may take a few minutes...
dc: WinRM address: 127.0.0.1:55985
dc: WinRM username: vagrant
dc: WinRM execution_time_limit: PT2H
dc: WinRM transport: plaintext
==> dc: Machine booted and ready!
==> dc: Checking for guest additions in VM...
dc: The guest additions on this VM do not match the installed version of
dc: VirtualBox! In most cases this is fine, but in rare cases it can
dc: prevent things such as shared folders from working properly. If you see
dc: shared folder errors, please make sure the guest additions within the
dc: virtual machine match the version of VirtualBox you have installed on
dc: your host and reload your VM.
dc:
dc: Guest Additions Version: 6.0.10
dc: VirtualBox Version: 6.1
==> dc: Setting hostname...
==> dc: Configuring and enabling network interfaces...
==> dc: Mounting shared folders...
dc: /vagrant => /home/yo/Documents/LID/DetectionLabELK/Vagrant
==> dc: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> dc: flag to force provisioning. Provisioners marked to run always will still run.
==> wef: Clearing any previously set forwarded ports...
==> wef: Fixed port collision for 5985 => 55985. Now on port 2201.
==> wef: Fixed port collision for 5986 => 55986. Now on port 2202.
==> wef: Fixed port collision for 22 => 2222. Now on port 2203.
==> wef: Clearing any previously set network interfaces...
==> wef: Preparing network interfaces based on configuration...
wef: Adapter 1: nat
wef: Adapter 2: hostonly
==> wef: Forwarding ports...
wef: 5985 (guest) => 2201 (host) (adapter 1)
wef: 5986 (guest) => 2202 (host) (adapter 1)
wef: 22 (guest) => 2203 (host) (adapter 1)
==> wef: Running 'pre-boot' VM customizations...
==> wef: Booting VM...
==> wef: Waiting for machine to boot. This may take a few minutes...
wef: WinRM address: 127.0.0.1:2201
wef: WinRM username: vagrant
wef: WinRM execution_time_limit: PT2H
wef: WinRM transport: negotiate
==> wef: Machine booted and ready!
==> wef: Checking for guest additions in VM...
wef: The guest additions on this VM do not match the installed version of
wef: VirtualBox! In most cases this is fine, but in rare cases it can
wef: prevent things such as shared folders from working properly. If you see
wef: shared folder errors, please make sure the guest additions within the
wef: virtual machine match the version of VirtualBox you have installed on
wef: your host and reload your VM.
wef:
wef: Guest Additions Version: 6.0.10
wef: VirtualBox Version: 6.1
==> wef: Setting hostname...
==> wef: Configuring and enabling network interfaces...
==> wef: Mounting shared folders...
wef: /vagrant => /home/yo/Documents/LID/DetectionLabELK/Vagrant
==> wef: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> wef: flag to force provisioning. Provisioners marked to run always will still run.
==> win10: Box 'cyberdefenders/win10' could not be found. Attempting to find and install...
win10: Box Provider: virtualbox
win10: Box Version: >= 0
==> win10: Loading metadata for box 'cyberdefenders/win10'
win10: URL: https://vagrantcloud.com/cyberdefenders/win10
==> win10: Adding box 'cyberdefenders/win10' (v1.0) for provider: virtualbox
win10: Downloading: https://vagrantcloud.com/cyberdefenders/boxes/win10/versions/1.0/providers/virtualbox.box
win10: Download redirected to host: vagrantcloud-files-production.s3.amazonaws.com
win10: Calculating and comparing box checksum...
==> win10: Successfully added box 'cyberdefenders/win10' (v1.0) for 'virtualbox'!
==> win10: Importing base box 'cyberdefenders/win10'...
==> win10: Matching MAC address for NAT networking...
==> win10: Checking if box 'cyberdefenders/win10' version '1.0' is up to date...
==> win10: Setting the name of the VM: win10.windomain.local
==> win10: Fixed port collision for 5985 => 55985. Now on port 2204.
==> win10: Fixed port collision for 5986 => 55986. Now on port 2205.
==> win10: Fixed port collision for 22 => 2222. Now on port 2206.
==> win10: Clearing any previously set network interfaces...
==> win10: Preparing network interfaces based on configuration...
win10: Adapter 1: nat
win10: Adapter 2: hostonly
==> win10: Forwarding ports...
win10: 5985 (guest) => 2204 (host) (adapter 1)
win10: 5986 (guest) => 2205 (host) (adapter 1)
win10: 22 (guest) => 2206 (host) (adapter 1)
==> win10: Running 'pre-boot' VM customizations...
==> win10: Booting VM...
==> win10: Waiting for machine to boot. This may take a few minutes...
win10: WinRM address: 127.0.0.1:2204
win10: WinRM username: vagrant
win10: WinRM execution_time_limit: PT2H
win10: WinRM transport: negotiate
==> win10: Machine booted and ready!
==> win10: Checking for guest additions in VM...
win10: The guest additions on this VM do not match the installed version of
win10: VirtualBox! In most cases this is fine, but in rare cases it can
win10: prevent things such as shared folders from working properly. If you see
win10: shared folder errors, please make sure the guest additions within the
win10: virtual machine match the version of VirtualBox you have installed on
win10: your host and reload your VM.
win10:
win10: Guest Additions Version: 6.0.10
win10: VirtualBox Version: 6.1
==> win10: Setting hostname...
==> win10: Waiting for machine to reboot...
==> win10: Configuring and enabling network interfaces...
==> win10: Mounting shared folders...
win10: /vagrant => /home/yo/Documents/LID/DetectionLabELK/Vagrant
==> win10: Running provisioner: shell...
win10: Running: scripts/fix-second-network.ps1 as c:\tmp\vagrant-shell.ps1
win10: Nothing to do for other providers than VMware.
==> win10: Running provisioner: shell...
win10: Running: scripts/MakeWindows10GreatAgain.ps1 as c:\tmp\vagrant-shell.ps1
win10: [03:57] Making Windows 10 Great again
win10: [03:57] Importing registry keys...
win10: [03:57] Removing OneDrive...
win10: SUCCESS: The process "OneDrive.exe" with PID 5164 has been terminated.
win10: [03:57] Disabling automatic screen turnoff in order to prevent screen locking...
win10: [03:57] Downloading ShutUp10...
win10: [03:57] Installing ShutUp10 and disabling Windows Defender
==> win10: Running provisioner: shell...
win10: Running: scripts/provision.ps1 as c:\tmp\vagrant-shell.ps1
win10: [03:58] Setting timezone to UTC...
win10: [03:58] Disable IPv6 on all network adatpers...
win10: Name DisplayName ComponentID
win10: ---- ----------- -----------
win10: Ethernet 2 Internet Protocol Version 6 (TCP/IPv6) ms_tcpip6
win10: Ethernet 3 Internet Protocol Version 6 (TCP/IPv6) ms_tcpip6
win10: The operation completed successfully.
win10: [03:58] Current domain is set to 'workgroup'. Time to join the domain!
win10: Install bginfo
win10: [03:58] Installing BGInfo...
win10: PSPath : Microsoft.PowerShell.Core\FileSystem::C:\Program Files\sysinternals
win10: PSParentPath : Microsoft.PowerShell.Core\FileSystem::C:\Program Files
win10: PSChildName : sysinternals
win10: PSDrive : C
win10: PSProvider : Microsoft.PowerShell.Core\FileSystem
win10: PSIsContainer : True
win10: Name : sysinternals
win10: FullName : C:\Program Files\sysinternals
win10: Parent : Program Files
win10: Exists : True
win10: Root : C:\
win10: Extension :
win10: CreationTime : 3/23/2020 3:58:17 AM
win10: CreationTimeUtc : 3/23/2020 10:58:17 AM
win10: LastAccessTime : 3/23/2020 3:58:17 AM
win10: LastAccessTimeUtc : 3/23/2020 10:58:17 AM
win10: LastWriteTime : 3/23/2020 3:58:17 AM
win10: LastWriteTimeUtc : 3/23/2020 10:58:17 AM
win10: Attributes : Directory
win10: Mode : d-----
win10: BaseName : sysinternals
win10: Target : {}
win10: LinkType :
win10: [03:58] Joining the domain...
win10: [03:58] First, set DNS to DC to join the domain...
win10: __GENUS : 2
win10: __CLASS : __PARAMETERS
win10: __SUPERCLASS :
win10: __DYNASTY : __PARAMETERS
win10: __RELPATH :
win10: __PROPERTY_COUNT : 1
win10: __DERIVATION : {}
win10: __SERVER :
win10: __NAMESPACE :
win10: __PATH :
win10: ReturnValue : 0
win10: PSComputerName :
win10: [03:58] Now join the domain...
win10: Adding Win10 to the domain. Sometimes this step times out. If that happens, just run 'vagrant reload win10 --provision'
win10: WARNING: The changes will take effect after you restart the computer win10.
win10: Disabling Windows Updates and Windows Module Services
win10: Hint: vagrant reload win10 --provision
==> win10: Running provisioner: reload...
==> win10: Attempting graceful shutdown of VM...
==> win10: Checking if box 'cyberdefenders/win10' version '1.0' is up to date...
==> win10: Clearing any previously set forwarded ports...
==> win10: Clearing any previously set network interfaces...
==> win10: Preparing network interfaces based on configuration...
win10: Adapter 1: nat
win10: Adapter 2: hostonly
==> win10: Forwarding ports...
win10: 5985 (guest) => 2204 (host) (adapter 1)
win10: 5986 (guest) => 2205 (host) (adapter 1)
win10: 22 (guest) => 2206 (host) (adapter 1)
==> win10: Running 'pre-boot' VM customizations...
==> win10: Booting VM...
==> win10: Waiting for machine to boot. This may take a few minutes...
win10: WinRM address: 127.0.0.1:2204
win10: WinRM username: vagrant
win10: WinRM execution_time_limit: PT2H
win10: WinRM transport: negotiate
==> win10: Machine booted and ready!
==> win10: Checking for guest additions in VM...
win10: The guest additions on this VM do not match the installed version of
win10: VirtualBox! In most cases this is fine, but in rare cases it can
win10: prevent things such as shared folders from working properly. If you see
win10: shared folder errors, please make sure the guest additions within the
win10: virtual machine match the version of VirtualBox you have installed on
win10: your host and reload your VM.
win10:
win10: Guest Additions Version: 6.0.10
win10: VirtualBox Version: 6.1
==> win10: Setting hostname...
==> win10: Configuring and enabling network interfaces...
==> win10: Mounting shared folders...
win10: /vagrant => /home/yo/Documents/LID/DetectionLabELK/Vagrant
==> win10: Machine already provisioned. Run `vagrant provision` or use the `--provision`
==> win10: flag to force provisioning. Provisioners marked to run always will still run.
==> win10: Running provisioner: shell...
win10: Running: scripts/provision.ps1 as c:\tmp\vagrant-shell.ps1
win10: [11:02] Setting timezone to UTC...
win10: [11:02] Disable IPv6 on all network adatpers...
win10: Name DisplayName ComponentID
win10: ---- ----------- -----------
win10: Ethernet 2 Internet Protocol Version 6 (TCP/IPv6) ms_tcpip6
win10: Ethernet 3 Internet Protocol Version 6 (TCP/IPv6) ms_tcpip6
win10: The operation completed successfully.
win10: [11:02] I am domain joined!
win10: [11:02] Provisioning after joining domain...
==> win10: Running provisioner: shell...
win10: Running: scripts/download_palantir_wef.ps1 as c:\tmp\vagrant-shell.ps1
win10: [11:02] Downloading and unzipping the Palantir Windows Event Forwarding Repo from Github...
win10: [11:02] Palantir WEF download complete!
==> win10: Running provisioner: shell...
win10: Running: scripts/download_palantir_osquery.ps1 as c:\tmp\vagrant-shell.ps1
win10: [11:03] Downloading and unzipping the Palantir osquery Repo from Github...
win10: [11:03] Palantir osquery config download complete!
==> win10: Running provisioner: shell...
win10: Running: inline PowerShell script
==> win10: Running provisioner: shell...
win10: Running: scripts/install-utilities.ps1 as c:\tmp\vagrant-shell.ps1
win10: Installing Chocolatey
win10: Getting latest version of the Chocolatey package for download.
win10: Getting Chocolatey from https://chocolatey.org/api/v2/package/chocolatey/0.10.15.
win10: Downloading 7-Zip commandline tool prior to extraction.
win10: Extracting C:\Users\vagrant\AppData\Local\Temp\chocolatey\chocInstall\chocolatey.zip to C:\Users\vagrant\AppData\Local\Temp\chocolatey\chocInstall...
win10: Installing chocolatey on this machine
win10: Creating ChocolateyInstall as an environment variable (targeting 'Machine')
win10: Setting ChocolateyInstall to 'C:\ProgramData\chocolatey'
win10: WARNING: It's very likely you will need to close and reopen your shell
win10: before you can use choco.
win10: Restricting write permissions to Administrators
win10: We are setting up the Chocolatey package repository.
win10: The packages themselves go to 'C:\ProgramData\chocolatey\lib'
win10: (i.e. C:\ProgramData\chocolatey\lib\yourPackageName).
win10: A shim file for the command line goes to 'C:\ProgramData\chocolatey\bin'
win10: and points to an executable in 'C:\ProgramData\chocolatey\lib\yourPackageName'.
win10: Creating Chocolatey folders if they do not already exist.
win10: WARNING: You can safely ignore errors related to missing log files when
win10: upgrading from a version of Chocolatey less than 0.9.9.
win10: 'Batch file could not be found' is also safe to ignore.
win10: 'The system cannot find the file specified' - also safe.
win10: chocolatey.nupkg file not installed in lib.
win10: Attempting to locate it from bootstrapper.
win10: PATH environment variable does not have C:\ProgramData\chocolatey\bin in it. Adding...
win10: WARNING: Not setting tab completion: Profile file does not exist at
win10: 'C:\Users\vagrant\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1'.
win10: Chocolatey (choco.exe) is now ready.
win10: You can call choco from anywhere, command line or powershell by typing choco.
win10: Run choco /? for a list of functions.
win10: You may need to shut down and restart powershell and/or consoles
win10: first prior to using choco.
win10: Ensuring chocolatey commands are on the path
win10: Ensuring chocolatey.nupkg is in the lib folder
win10: [11:04] Installing utilities...
win10: Installing the following packages:
win10: classic-shell
win10: By installing you accept licenses for the packages.
win10: classic-shell v4.3.1.20180405 [Approved]
win10: classic-shell package files install completed. Performing other installation steps.
win10: Installing classic-shell...
win10: classic-shell has been installed.
win10: classic-shell may be able to be automatically uninstalled.
win10: The install of classic-shell was successful.
win10: Software installed as 'exe', install location is likely default.
win10: Chocolatey installed 1/1 packages.
win10: See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
win10: Installing the following packages:
win10: NotepadPlusPlus
win10: By installing you accept licenses for the packages.
win10: chocolatey-core.extension v1.3.5.1 [Approved]
win10: chocolatey-core.extension package files install completed. Performing other installation steps.
win10: Installed/updated chocolatey-core extensions.
win10: The install of chocolatey-core.extension was successful.
win10: Software installed to 'C:\ProgramData\chocolatey\extensions\chocolatey-core'
win10: notepadplusplus.install v7.8.5 [Approved]
win10: notepadplusplus.install package files install completed. Performing other installation steps.
win10: Installing 64-bit notepadplusplus.install...
win10: notepadplusplus.install has been installed.
win10: notepadplusplus.install installed to 'C:\Program Files\Notepad++'
win10: Added C:\ProgramData\chocolatey\bin\notepad++.exe shim pointed to 'c:\program files\notepad++\notepad++.exe'.
win10: notepadplusplus.install may be able to be automatically uninstalled.
win10: The install of notepadplusplus.install was successful.
win10: Software installed as 'exe', install location is likely default.
win10: notepadplusplus v7.8.5 [Approved]
win10: notepadplusplus package files install completed. Performing other installation steps.
win10: The install of notepadplusplus was successful.
win10: Software install location not explicitly set, could be in package or
win10: default install location if installer.
win10: Chocolatey installed 3/3 packages.
win10: See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
win10: Installing the following packages:
win10: GoogleChrome
win10: By installing you accept licenses for the packages.
win10: GoogleChrome v80.0.3987.149 [Approved]
win10: googlechrome package files install completed. Performing other installation steps.
win10: Downloading googlechrome 64 bit
win10: from 'https://dl.google.com/tag/s/dl/chrome/install/googlechromestandaloneenterprise64.msi'
win10: Download of googlechromestandaloneenterprise64.msi (57.82 MB) completed.
win10: Hashes match.
win10: Installing googlechrome...
win10: googlechrome has been installed.
win10: googlechrome may be able to be automatically uninstalled.
win10: The install of googlechrome was successful.
win10: Software installed as 'MSI', install location is likely default.
win10: Chocolatey installed 1/1 packages.
win10: See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
win10: Installing the following packages:
win10: WinRar
win10: By installing you accept licenses for the packages.
win10: winrar v5.80.0.20200219 [Approved]
win10: winrar package files install completed. Performing other installation steps.
win10: Downloading winrar 64 bit
win10: from 'https://www.rarlab.com/rar/winrar-x64-580.exe'
win10: Download of winrar-x64-580.exe (3.07 MB) completed.
win10: Hashes match.
win10: Installing winrar...
win10: winrar has been installed.
win10: winrar may be able to be automatically uninstalled.
win10: The install of winrar was successful.
win10: Software installed to 'C:\Program Files\WinRAR\'
win10: Chocolatey installed 1/1 packages.
win10: See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
win10: Utilties installation complete!
==> win10: Running provisioner: shell...
win10: Running: scripts/install-redteam.ps1 as c:\tmp\vagrant-shell.ps1
win10: [11:07] Installing Red Team Tooling...
win10: [11:07] Determining latest release of Mimikatz...
win10: [11:07] Downloading Powersploit...
win10: powershell.exe : Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: + CategoryInfo : NotSpecified: (Copy-Item : Ope...ins a virus or :String) [], RemoteException
win10: + FullyQualifiedErrorId : NativeCommandError
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Find-AVSignature.ps1:FileInfo) [Copy-Item], IOExceptio
win10: n
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-DllInjection.ps1:FileInfo) [Copy-Item], IOExcep
win10: tion
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-ReflectivePEInjection.ps1:FileInfo) [Copy-Item]
win10: , IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-Shellcode.ps1:FileInfo) [Copy-Item], IOExceptio
win10: n
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-WmiCommand.ps1:FileInfo) [Copy-Item], IOExcepti
win10: on
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (index.md:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Get-GPPAutologon.ps1:FileInfo) [Copy-Item], IOExceptio
win10: n
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Get-Keystrokes.ps1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Get-MicrophoneAudio.ps1:FileInfo) [Copy-Item], IOExcep
win10: tion
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Get-TimedScreenshot.ps1:FileInfo) [Copy-Item], IOExcep
win10: tion
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Get-VaultCredential.ps1:FileInfo) [Copy-Item], IOExcep
win10: tion
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-CredentialInjection.ps1:FileInfo) [Copy-Item],
win10: IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-Mimikatz.ps1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-NinjaCopy.ps1:FileInfo) [Copy-Item], IOExceptio
win10: n
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-TokenManipulation.ps1:FileInfo) [Copy-Item], IO
win10: Exception
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Out-Minidump.ps1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (VolumeShadowCopyTools.ps1:FileInfo) [Copy-Item], IOExc
win10: eption
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Mayhem.psm1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Persistence.psm1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Invoke-Portscan.ps1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Out-EncodedCommand.ps1:FileInfo) [Copy-Item], IOExcept
win10: ion
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Out-EncryptedScript.ps1:FileInfo) [Copy-Item], IOExcep
win10: tion
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : WriteError: (Remove-Comment.ps1:FileInfo) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
win10: Command
win10:
win10: Copy-Item : Operation did not complete successfully because the file contains a virus or
win10: potentially unwanted software.
win10: At C:\tmp\vagrant-shell.ps1:37 char:3
win10: + Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
win10: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
win10: + CategoryInfo : NotSpecified: (:) [Copy-Item], IOException
win10: + FullyQualifiedErrorId : System.IO.IOException,Microsoft.PowerShell.Commands.CopyItemCommand
win10:
win10: [11:08] Downloading Atomic Red Team...
win10: [11:09] Red Team tooling installation complete!
The following WinRM command responded with a non-zero exit status.
Vagrant assumes that this means the command failed!
powershell -ExecutionPolicy Bypass -OutputFormat Text -file "c:\tmp\vagrant-shell.ps1"
Stdout from the command:
[11:07] Installing Red Team Tooling...
[11:07] Determining latest release of Mimikatz...
[11:07] Downloading Powersploit...
[11:08] Downloading Atomic Red Team...
[11:09] Red Team tooling installation complete!
Stderr from the command:
powershell.exe : Copy-Item : Operation did not complete successfully because the file contains a virus or
+ CategoryInfo : NotSpecified: (Copy-Item : Ope...ins a virus or :String) [], RemoteException
+ FullyQualifiedErrorId : NativeCommandError
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Find-AVSignature.ps1:FileInfo) [Copy-Item], IOExceptio
n
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-DllInjection.ps1:FileInfo) [Copy-Item], IOExcep
tion
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-ReflectivePEInjection.ps1:FileInfo) [Copy-Item]
, IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-Shellcode.ps1:FileInfo) [Copy-Item], IOExceptio
n
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-WmiCommand.ps1:FileInfo) [Copy-Item], IOExcepti
on
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (index.md:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Get-GPPAutologon.ps1:FileInfo) [Copy-Item], IOExceptio
n
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Get-Keystrokes.ps1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Get-MicrophoneAudio.ps1:FileInfo) [Copy-Item], IOExcep
tion
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Get-TimedScreenshot.ps1:FileInfo) [Copy-Item], IOExcep
tion
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Get-VaultCredential.ps1:FileInfo) [Copy-Item], IOExcep
tion
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-CredentialInjection.ps1:FileInfo) [Copy-Item],
IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-Mimikatz.ps1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-NinjaCopy.ps1:FileInfo) [Copy-Item], IOExceptio
n
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-TokenManipulation.ps1:FileInfo) [Copy-Item], IO
Exception
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Out-Minidump.ps1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (VolumeShadowCopyTools.ps1:FileInfo) [Copy-Item], IOExc
eption
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Mayhem.psm1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Persistence.psm1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Invoke-Portscan.ps1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Out-EncodedCommand.ps1:FileInfo) [Copy-Item], IOExcept
ion
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Out-EncryptedScript.ps1:FileInfo) [Copy-Item], IOExcep
tion
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : WriteError: (Remove-Comment.ps1:FileInfo) [Copy-Item], IOException
+ FullyQualifiedErrorId : CopyDirectoryInfoItemIOError,Microsoft.PowerShell.Commands.CopyItem
Command
Copy-Item : Operation did not complete successfully because the file contains a virus or
potentially unwanted software.
At C:\tmp\vagrant-shell.ps1:37 char:3
+ Copy-Item "c:\Tools\PowerSploit\PowerSploit-dev\*" "$Env:windir\Sys ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ CategoryInfo : NotSpecified: (:) [Copy-Item], IOException
+ FullyQualifiedErrorId : System.IO.IOException,Microsoft.PowerShell.Commands.CopyItemCommand
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment