Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ CheeseTools - Self-developed Tools For Lateral Movement/Code Execution

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CheeseTools - Self-developed Tools For Lateral Movement/Code Execution


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


This repository has been made basing onto the already existing MiscTool, so big shout-out to rasta-mouse for releasing them and for giving me the right motivation to work on them.


CheeseExec

Command Exec / Lateral movement via PsExec-like functionality. Must be running in the context of a privileged user. The tool is based on rasta-mouse CsExec, but is designed to allow additional control over the service creation, specifically:

  • Create (Search if the service exists, if not, tries to create it)
  • Start (Search if the service exists and is stopped, if that's the case attempts to start it; if not, tries to create it and start it)
  • Stop (Search if the service exists and is running, if that's the case attempts to stop it)
  • Delete (Search if the service exists and is running, if that's the case attempts to stop it than delete it, otherwise it deletes it)
CheeseExec.exe <targetMachine> <serviceName> <binPath> <action>

Also see TikiService.


CheesePS

Cheese PS is Command Exec / Lateral Movement framework. It relies on System.Management.Automation.PowerShell to load and run arbitrary code via PowerShell. The tool is natively capable of bypassing common restrictions creating and using PowerShell runspaces on local or remote targets. Must be running in the context of a privileged user (if using PowerShell Remoting).

The tool has been originally made as an enhancement of rasta_mouse CsPosh, but grew enough to become a framework on its own, and can now be used as a general PowerShell injector.

The idea behind this tool has been summarised in the following article:

The main functionalities implemented are:

  • BuiltIn CLM Bypass using REGINI
  • BuiltIn AmsiBypass that patches Amsi before executing any other command
    • Permits to specify an alternate PowerShell script for AMSI bypass
  • BuiltIn WldpBypass that patches WLDP before executing assemblies
    • Permits to specify an alternate PowerShell script for WLDP bypass
  • Import modules and script before execution
    • Against a local target: modules are imported via filesystem, smb, or http[s]
    • Against a remote target: modules are loaded directly from the local machine using WS-Management
  • Download binary and execute
    • Standard: Transfer -> Write to disk -> Execute
    • Reflective: Transfer -> Execute from memory
  • Supports AES Encryption of PS modules, C# assemblies and other executables to evade detection
    • All imported Modules/Assemblies can be encrypted in transit or at rest, and are decrypted just before usage

The following screenshot is a decently accurate schema to describe the tool's workflow:

ย 

Usage:
-t, --target=VALUE Target machine
-c, --code=VALUE Code to execute
-e, --encoded Indicates that provided code is base64 encoded
-a, --am-si-bypass=VALUE Uses the given PowerShell script to bypass A-M-S-
I (fs, smb o http[s])
--aX, --encrypted-am-si
Indicates that provided A.M.S.I. bypass is
encrypted
-i, --import=VALUE Imports additional PowerShell modules (fs, smb o
http[s])
--iX, --encrypted-imports
Indicates that provided PowerShell modules are
encrypted
-o, --outstring Append Out-String to code
-r, --redirect Redirect stderr to stdout
-d, --domain=VALUE Domain for alternate credentials
-u, --username=VALUE Us ername for alternate credentials
-p, --password=VALUE Password for alternate credentials
-X, --encrypt=VALUE Encrypt a script with an hardcoded key
-D, --decrypt=VALUE Test decryption of a script with an hardcoded key
-n, --skip-bypass=VALUE Skip A.M.S.I (A), WLDP (W) or ALL (*) Bypass
techniques
-l, --lockdown-escape Try to enable PowerShell FullLanguage mode using
REGINI
-w, --wldp-bypass=VALUE Uses the given PowerShell script to bypass WLDP
(fs, smb o http[s])
--wX, --encrypted-wldp Indicates that provided WLDP bypass is encrypted
-x, --executable=VALUE [Download and] Execute given executable
--xX, --encrypted-executable
Indicates that provided Exe/DLL is encrypted
--xCS, --executable-csharp
Indicates that the executable provided is C# -
(.NET)
-R, --reflective-injection Uses Invoke-ReflectivePEInjection to load the
assmebly from memory (requires Invoke-
ReflectivePEInjection to be imported!)
-P, --powershell-decrypt Force use of PowerShell-based decryption
-k, --encryption-key=VALUE Uses the provided key for encryption/decryption
--ssl Force use of SSL
-h, -?, --help Show Help

Note: If executed without a target, the script will execute against the local machine


Advantages of using the tool against raw PowerShell:
  • Cleaner, more intuitive command line
  • Automatic bypasses (CLM, AMSI, WLDP)
  • Avoids to perform outbound connections from the remote target (everything is transfered through WS-Management)
  • Supports full encryption in transit

Also see AmsiBypass.


CheeseDCOM

Command Exec / Lateral Movement via DCOM. Must be running in the context of a privileged user. This tool is based on rasta-mouse CsDCOM, but it's been improved to add additional methods, adapting to the new research made by Philip Tsukerman. There is also an experimental method to "fix" eventual attempts to disable affected DCOM objects via dcomcfg, but it requires some preconditions in order to work properly.

The idea behind this tool has been summarised in the following article:

Current Methods: MMC20.Application, ShellWindows, ShellBrowserWindow, ExcelDDE, VisioAddonEx, OutlookShellEx, ExcelXLL, VisioExecLine, OfficeMacro.

Usage:
-t, --target=VALUE Target Machine
-b, --binary=VALUE Binary: powershell.exe
-a, --args=VALUE Arguments: -enc <blah>
-m, --method=VALUE Methods: MMC20Application, ShellWindows,
ShellBrowserWindow, ExcelDDE, VisioAddonEx,
OutlookShellEx, ExcelXLL, VisioExecLine,
OfficeMacro
-r, --reg, --registry Enable registry manipulation
-h, -?, --help Show Help

Note: If executed with -t ., the script will execute against the local machine

Also see Lateral Movement Using DCOM Objects and C#


CheeseRDP

RDP credentials stealer via RDI (reflective DLL injection). Must be running in the context of a privileged user, or a user with SeImpersonatePrivilege. This tool is built on top of RdpThief by MDSec, but it's been fully wrapped in a single C# to enable it to be run via .NET Reflection (Assembly.Load and similar). In this way, it's possible to run it via Covenant, without the struggle of uploading a DLL on the target system.

Usage:
CheeseRDP [actions]
Actions:
wait: keep listening for any new mstsc.exe process indefinitely (stop with ctrl-C)
clean: delete the credentials dump file if present
dump: dump the content of the file if present, parsing the credentials in a compact format

Note: If executed without options, the program will try to inject in an active mstsc.exe process (the default wait time is 10 seconds)


Credits


...



๐Ÿ“Œ WMIHACKER - A Bypass Anti-virus Software Lateral Movement Command Execution Tool


๐Ÿ“ˆ 38.76 Punkte

๐Ÿ“Œ NimExec - Fileless Command Execution For Lateral Movement In Nim


๐Ÿ“ˆ 38.76 Punkte

๐Ÿ“Œ The Industrial Revolution of Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ NCSC gives important advice on lateral movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ [papers] Lateral Movement Using WinRM


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Lateral Movement Using WinRM


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Firewall mit integriertem Lateral-Movement-Protection


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ RSAC 2019: Proactively Hardening the Network Against Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ "Lateral Movement" - Leise auf Umwegen zum Ziel


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Hacking-Webinar am Dienstag: "Lateral Movement" - so erkennen Sie die Eindringlinge auf leisen ...


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Reconnaissance, Lateral Movement Soar in Manufacturing Industry


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Flaws in Emerson Workstations Allow Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ The MITRE ATT&CK Framework: Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Hacking-Webinar am Dienstag: "Lateral Movement" - so erkennen Sie die Eindringlinge auf leisen ...


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ "Lateral Movement" - Leise auf Umwegen zum Ziel


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Sicherheit: Mit Azure ATP Lateral Movement Paths die potentielle Angriffsflรคche reduzieren


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Lateral movement between AWS accounts - Abusing trust relationships


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ After DISA breach, experts say US agencies must stop lateral movement of hackers


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ What is Network Lateral Movement? What you Must Know?


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Stories from the SOC โ€“ System compromise with lateral movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Micro-Segmentation for Endpoints Shows Promising Defense Against Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ DEF CON Safe Mode - Dylan Ayrey and Allison Donovan - Lateral Movement and Privilege Escalation


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ DEF CON Safe Mode AppSec Village - Phillip Marlow - Can't Touch This Detecting Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Lateral Movement | The SOC Age Or, A Young SOC Analysts Illustrated Primer | John Strand


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Multi-Vector Miner+Tsunami Botnet with SSH Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ ShadowMove: Lateral Movement by Duplicating Existing Connected Sockets


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Lateral Movement & Privilege Escalation in GCP; Compromise Organizations without Dropping an Implant


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ MoveKit - Cobalt Strike Kit For Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Pass The Hash - Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ RDP Hijacked for Lateral Movement in 69% of Attacks


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ SolarWinds Hackers Used 'Raindrop' Malware for Lateral Movement


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ Experts discovered a new Trickbot module used for lateral movement


๐Ÿ“ˆ 33.75 Punkte











matomo