Arsenal
#Phishing/Social Engineering
Evilginx2
Alternative to Evilginx2 - https://mrd0x.com/bypass-2fa-using-novnc/
Gophish
o365-attack-toolkit
O365 Doppelganger - https://github.com/paranoidninja/O365-Doppelganger
Browser-in-the-Browser attack makes phishing nearly invisible
#Discovery
#Active Recon
MFA Sweep
Token Tactics
o365creeper
rengine
Nuclei
spoofcheck
PCredz Credential discovery PCAP/live interface
PingCastle Active directory assessor
Seatbelt Local vulnerability scanner
adidnsdump Active Directory Integrated DNS dumping
scavenger Scanning tool for scavenging systems
Gitrob
cloud_enum
S3Scanner
SharpHound - https://github.com/BloodHoundAD/SharpHound
BloodHound - https://github.com/BloodHoundAD/BloodHound
GoodHound - https://github.com/idnahacks/GoodHound
GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths.
ADRecon - https://github.com/adrecon/ADRecon
./ADRecon.ps1 -Logo Payatu
# To generate the ADRecon-Report.xlsx based on ADRecon output (CSV Files). ./ADRecon.ps1 -GenExcel <ADRecon output folder> -Logo Payatu
AzureADRecon - https://github.com/adrecon/AzureADRecon
ROADTools - https://github.com/dirkjanm/ROADtools
#Passive Recon
rengine
Sublist3, Amass, Subbrute, AltDNS, etc [Can be any other tool that gives the good result]
buster
#Initial Access
Responder - https://github.com/SpiderLabs/Responder
Bash Bunny USB attack tool - https://shop.hak5.org/products/bash-bunny
EvilGoPhish Phishing campaign framework - https://github.com/fin3ss3g0d/evilgophish
The Social-Engineer Toolkit Phishing campaign framework - https://github.com/trustedsec/social-engineer-toolkit
Hydra Brute force tool - https://github.com/vanhauser-thc/thc-hydra
SquarePhish OAuth/QR code phishing framework - https://github.com/secureworks/squarephish
King Phisher Phishing campaign framework - https://github.com/rsmusllp/king-phisher
#Execution
evil-winrm : WinRM shell - https://github.com/Hackplayers/evil-winrm
Donut: In-memory .NET execution - https://github.com/TheWover/donut
SQLRecon Offensive MS-SQL toolkit - https://github.com/skahwah/SQLRecon
StarFighters: JavaScript and VBScript-Based Empire Launcher - https://github.com/Cn33liz/StarFighters
demiguise : HTA encryption tools - https://github.com/nccgroup/demiguise
#Lateral Movement
Powerview
crackmapexec Windows/Active directory lateral movement toolkit
WMIOps WMI remote commands
linWinPwn - https://github.com/lefayjey/linWinPwn
PowerLessShell Remote PowerShell without PowerShell
PsExec Light-weight telnet-replacement
LiquidSnake Fileless lateral movement - https://github.com/RiccardoAncarani/LiquidSnake
AD FS security tokens - https://github.com/mandiant/ADFSpoof
kerbrute A tool to perform Kerberos pre-auth brute-forcing - https://github.com/ropnop/kerbrute
Coercer Coerce a Windows server to authenticate - https://github.com/p0dalirius/Coercer
SharpHound - https://github.com/BloodHoundAD/SharpHound
BloodHound - https://github.com/BloodHoundAD/BloodHound
GoodHound - https://github.com/idnahacks/GoodHound
GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths.
ACLPWN
KeKeo
Sharpview - https://github.com/tevora-threat/SharpView
Responder - https://github.com/lgandx/Responder
# Comment out SMB & HTTP in responder.conf ./Responder.py -I <interface> --lm ./Multirelay.py -t <target IP> -u ALL
Responder and MultiRelay for Windows - https://github.com/lgandx/Responder-Windows
Inveigh - https://github.com/Kevin-Robertson/Inveigh
By default, Inveigh will attempt to detect the privilege level and load the corresponding functions.
Inveigh provides NTLMv1/NTLMv2 HTTP/HTTPS/Proxy to SMB2.1 relay through the Inveigh Relay module. This module does not require elevated privilege, again with the exception of HTTPS, on the Inveigh host.
Inveigh Relay session attack requires SMB tools from Invoke-TheHash (https://github.com/Kevin-Robertson/Invoke-TheHash)
Invoke-Inveigh -ConsoleOutput Y
Invoke-Inveigh -ConsoleOutput Y -StatusOutput N - Target <IP> -Command "net user <username> <password> /add" -Attack Enumerate,Execute,Session
Get-Inveigh -session
Invoke-SMBClient -Session <id> -Source <path>
lsarelayx - https://github.com/ccob/lsarelayx
KrbRelay - https://github.com/cube0x0/KrbRelay
#Privilege Escalation
PowerSploit: PowerShell script suite
Rubeus Active directory hack tool
Peass-ng - https://github.com/carlospolop/PEASS-ng
Sweet Potato
SharpUp - https://github.com/GhostPack/SharpUp
CredNinja - https://github.com/Raikia/CredNinja
A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter
--scan
feature is quite useful
LinPEAS : Linux privilege escalation - https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS
WinPEAS: Windows privilege escalation linux-smart-enumeration Linux privilege escalation - https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS
Certify: Active directory privilege escalation - https://github.com/GhostPack/Certify
Get-GPPPassword: Windows password extraction - https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Get-GPPPassword.ps1
Sherlock: PowerShell privilege escalation tool - https://github.com/sherlock-project/sherlock
Watson: Windows privilege escalation tool - https://github.com/rasta-mouse/Watson
ImpulsiveDLLHijack: DLL Hijack tool - https://github.com/knight0x07/ImpulsiveDLLHijack
ADFSDump: AD FS dump tool - https://github.com/mandiant/ADFSDump
#Credential Dumping
Living Off The Land
Task Manager - Open Windows Task Manager and locate the lsass.exe process. Right click the lsass.exe and select Create Dump File. This will create a dump of the LSASS process memory into your user's temp folder.
comsvcs.dll - The comsvcs.dll contains a MiniDump function that can be used to dump process memory as documented by modexp. Note; Running it from a non-SYSTEM context will require usage of a VBScript to first enable the SeDebugPrivilege privilege. An alternative approach is to run rundll32.exe from PowerShell (which has SeDebugPrivilege privileges) or to create a Windows service to run rundll32.exe in a SYSTEM context as documented by RiskSense.
rundll32.exe C:\windows\System32\comsvcs.dll, MiniDump <pid of lsass> C:\lsass.dmp full
DumpMinitool - A Microsoft developed binary that contains a feature to create a dump file of a user given PID. It shouldn't be detected by Defender for now. (The parameters are case sensitive)
The tool is not a completely LOLBAS binary as the victim machine would need VS Code 2022 Community installed with the TestPlatform package, however, one can get the binary from: https://nuget.info/packages/Microsoft.TestPlatform/17.1.0 and drop it to disk on the victim machine.
.\DumpMinitool.exe --file C:\Users\user\Downloads\dump.txt --processId <pid of lsass> --dumpType Full
Mimikatz
mimikatz.exe “privilege::debug” “sekurlsa::logonpasswords” exit
mimikatz.exe sekurlsa::minidump lsass.dmp exit
Procmon / Procdump - https://docs.microsoft.com/en-us/sysinternals/downloads/procdump
procdump.exe -ma lsass.exe lsass.dmp
# -r flag that first "clones" the process before dumping it. This can be used to evade detection of LSASS dumping in some cases procdump.exe -r -ma lsass.exe lsass.dmp
LsassSilentProcessExit - https://github.com/deepinstinct/LsassSilentProcessExit
Command line interface to dump LSASS memory to disk via SilentProcessExit.
SharpDump - https://github.com/GhostPack/SharpDump
.NET tool that can be used to to dump process memory using using the MiniDumpWriteDump Win32 API.
MirrorDump - https://github.com/CCob/MirrorDump
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory.
SafetyKatz - https://github.com/GhostPack/SafetyKatz
.NET tool that performs a memory dump of the LSASS process to disk using the MiniDumpWriteDump Win32 API. Mimikatz is then run in memory on the target system and used to process the LSASS memory dump. This is a hybrid approach that avoids accessing LSASS memory directly using Mimikatz and also avoids the requirement to exfiltrate a large memory dump from the target system.
BetterSafetyKatz? - https://github.com/Flangvik/BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
SharpKatz - https://github.com/b4rtik/SharpKatz
.NET port of Mimikatz functionality (i.e. it is not Mimikatz under the hood) that has equivalent functionality to the "logonpasswords" command to dump credentials from LSASS.
HandleKatz - https://github.com/codewhitesec/HandleKatz
Position independent Lsass dumper abusing cloned handles, direct system calls and a modified version of minidumpwritedump().
Dumpert - https://github.com/outflanknl/Dumpert
Native EXE or DLL tool that can be used to dump process memory. Dumpert uses direct system calls rather than userland API calls in an attempt to evade detection by tools.
SassyKitdi - https://github.com/zerosum0x0/SassyKitdi
Shellcode payload that can be executed at the kernel level to dump LSASS process memory to a remote system. Notably, this tool avoids any interaction with userland APIs.
OutMiniDump.ps1 - https://raw.githubusercontent.com/mattifestation/PowerSploit/master/Exfiltration/Out-Minidump.ps1
PowerShell script that can be used to dump process memory. Generally, you should use .NET alternatives like SharpDump unless you have a specific reason to use PowerShell (e.g. AV or EDR with no visibility of PowerShell).
pypykatz - https://github.com/skelsec/pypykatz
Python port of some Mimikatz functionality. Notably, this includes the ability to perform offline processing of LSASS dumps to retrieve credentials.
lsassy - https://github.com/Hackndo/lsassy
A combination of Pypykatz, Impacket, and ProcDump can both remotely dump the LSASS process and remotely parse the dump over SMB.
Lazagne - https://github.com/AlessandroZ/LaZagne
The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer.
Nanodump - https://github.com/helpsystems/nanodump
The swiss army knife of LSASS dumping
EvilTree - https://github.com/t3l3machus/eviltree
A standalone python3 remake of the classic "tree" command with the additional feature of searching for user-provided keywords/regex in files, highlighting those that contain matches.
#Post Exploitation
#Persistence
SharPersist - https://github.com/mandiant/SharPersist
#NTDS Dump
DoppelGate - https://github.com/asaurusrex/DoppelGate
Designed to provide a method of extracting syscalls dynamically directly from on-disk ntdll. Userland hooks have become prevalent in many security products these days, and bypassing these hooks is a great way for red teamers/pentester to bypass these defenses.
#EDR/AV Evasion
SysWhispers3 - https://github.com/klezVirus/SysWhispers3
PSSW100AVB - https://github.com/tihanyin/PSSW100AVB
This is the PSSW100AVB (Powershell Scripts With 100% AV Bypass) Framework. A list of useful Powershell scripts with a 100% AV bypass ratio. (At the time of publication).
AMSITrigger - https://github.com/RythmStick/AMSITrigger
Hunting for Malicious Strings
Invoke-Obfuscation Script obfuscator - https://github.com/danielbohannon/Invoke-Obfuscation
Veil - Metasploit payload obfuscator - https://github.com/Veil-Framework/Veil
SharpBlock: EDR bypass via entry point execution prevention - https://github.com/CCob/SharpBlock
Alcatraz: GUI x64 binary obfuscator -https://github.com/alcatraz/Alcatraz
Mangle: Compiled executable manipulation - https://github.com/optiv/Mangle
AMSI Fail: PowerShell snippets that break or disable AMSI- https://amsi.fail/
Macro_pack : https://github.com/sevagas/macro_pack
Freeze : https://github.com/optiv/Freeze
#Applocker Bypasses:
UltimateAppLockerByPassList - https://github.com/api0cradle/UltimateAppLockerByPassList
#Tunneling
Ligolo - https://github.com/sysdream/ligolo
Sliver - https://github.com/BishopFox/sliver
Ligolo-ng - https://github.com/nicocha30/ligolo-ng
#Misc Tools
RedTeam Toolkit - https://github.com/signorrayan/RedTeam_toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teaming together for the security specialist to identify vulnerabilities.
The open-source projects such as Nmap, rustscan, dirsearch, shreder, circl, crowbar, etc are used will be a powerful toolkit together.
Red Team Server (RTS) - https://github.com/jallphin/red-team-server
Deployable Nerve Center for Pentest Engagements
#Active Directory Resources
Active Directory Training open-sourced by @cfalta; an introductory class on Active Directory security. The goal is to teach the basics about Active Directory and the relevant authentication protocols as well as finding and exploiting common flaws and misconfigurations. - https://github.com/cfalta/adsec
The purpose of this guide is to view Active Directory from an attacker perspective. - https://zer1t0.gitlab.io/posts/attacking_ad/
#Password Cracking
hashcat - https://hashcat.net/hashcat/
John the Ripper - https://www.openwall.com/john/
SCOMDecrypt - https://github.com/nccgroup/SCOMDecrypt
#Post-compromise intel gathering
SeeYouCM-Thief - https://github.com/trustedsec/SeeYouCM-Thief
Simple tool to automatically download and parse configuration files from Cisco phone systems searching for SSH credentials. Will also optionally enumerate active directory users from the UDS API.
MailSniper - https://github.com/dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.).
# Command and Control
Havoc Command and control framework - https://github.com/HavocFramework/Havoc
Covenant Command and control framework (.NET) - https://github.com/cobbr/Covenant
Merlin Command and control framework (Golang) - https://github.com/Ne0nd0g/merlin
Metasploit Framework Command and control framework (Ruby)
Pupy Command and control framework (Python) - https://github.com/n1nj4sec/pupy
Brute Ratel Command and control framework (Paid)
Silver - https://github.com/BishopFox/sliver
#Ex-filtration
Dnscat2 C2 via DNS tunneling - https://github.com/iagox86/dnscat2
Cloakify Data transformation for exfiltration - https://github.com/TryCatchHCF/Cloakify
PyExfil Data exfiltration PoC - https://github.com/ytisf/PyExfil
Powershell RAT Python-based backdoor - https://github.com/Viralmaniar/Powershell-RAT
GD-Thief Google drive exfiltration
# Resources Deployment
Chimera” PowerShell obfuscation - https://github.com/tokyoneon/Chimera
msfvenom Payload creation
Shellter : Dynamic shellcode injection tool - https://github.com/ParrotSec/shellter
WordSteal: Steal NTML hashes with Microsoft Word - https://github.com/0x09AL/WordSteal
WSH: Wsh payload - https://github.com/EatonChips/wsh
HTA : Hta payload
VBA: Vba payload
Last updated