SharpGraphView – A Modular Toolkit For Advanced Azure Cloud Attacks

Sharp post-exploitation toolkit providing modular access to the Microsoft Graph API (graph.microsoft.com) for cloud and red team operations. Created during the new Advanced Azure Cloud Attacks Lab. Inspired by GraphRunner and TokenTactics. Index Build Compiled executable in bin/Release is ready to go. If loading and building for the first time select the ‘Restore’ button in VS (may need to add and …

DNS Tunnel Keylogger – Stealthy Exfiltration And Persistence Techniques

This post-exploitation keylogger will covertly exfiltrate keystrokes to a server. These tools excel at lightweight exfiltration and persistence, properties which will prevent detection. It uses DNS tunelling/exfiltration to bypass firewalls and avoid detection. Server Setup The server uses python3. To install dependencies, run python3 -m pip install -r requirements.txt Starting The Server To start the server, …

CATSploit: Revolutionizing Automated Penetration Testing with Cyber Attack Techniques Scoring (CATS) Method

CATSploit is an automated penetration testing tool using Cyber Attack Techniques Scoring (CATS) method that can be used without pentester. Currently, pentesters implicitly made the selection of suitable attack techniques for target systems to be attacked. CATSploit uses system configuration information such as OS, open ports, software version collected by scanner and calculates a score …

Amnesiac: The Power of PowerShell in Active Directory Post-Exploitation

Amnesiac is a post-exploitation framework designed to assist with lateral movement within active directory environments. Amnesiac is being developed to bridge a gap on Windows OS, where post-exploitation frameworks are not readily available unless explicitly installed. In fact, it is entirely written in PowerShell, and can be loaded and executed in memory, just like any other …

LinikatzV2 – Unveiling UNIX Secrets in Active Directory Environments

LinikatzV2 is a bash script based on the Linikatz tool developed by time-machine (link). It allows post-exploitation tasks on UNIX computers joined to Active Directory, using various methods for credential mining. This tool needs root privileges to be run on the host system. It allows extraction of : Optional : Some of these actions may not produce …

Awesome Command And Control

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assessments. If you’d like to contribute to this list, simply open a PR with your additions. Maintained by @tcostam. If you have contributions but can’t pull request, give me a shout at twitter. Table Of Contents Tools Open Source Commercial Online …

Maintaining Access to a Linux Machine Using Cymothoa – Post Exploitation

Cymothoa is a post-exploitation tool. It can be used to maintain access to an exploited system. Cymothoa injects a variety of shellcodes to running processes in a system. Almost all nix systems most of the Linux variants can be backdoored with cymothoa. Cymothoa uses ptrace library in nix systems to evaluate running processes & inject …