All Projects → m8r0wn → Activereign

m8r0wn / Activereign

Licence: gpl-3.0
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Activereign

adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+310.48%)
Mutual labels:  ldap, activedirectory
Openrecord
Make ORMs great again!
Stars: ✭ 474 (+125.71%)
Mutual labels:  ldap, activedirectory
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-53.81%)
Mutual labels:  ldap, activedirectory
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-39.52%)
Mutual labels:  enumeration, activedirectory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+562.86%)
Mutual labels:  enumeration, activedirectory
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (-26.67%)
Mutual labels:  enumeration, activedirectory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+81.9%)
Mutual labels:  exploit, enumeration
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (+60%)
Mutual labels:  exploit, enumeration
Ldap4net
OpenLdap port for DotNet Core (Linux\OSX\Windows)
Stars: ✭ 93 (-55.71%)
Mutual labels:  ldap, activedirectory
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-62.86%)
Mutual labels:  ldap, enumeration
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-57.62%)
Mutual labels:  exploit, enumeration
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-31.43%)
Mutual labels:  exploit, enumeration
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+0.48%)
Mutual labels:  network, exploit
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-90.48%)
Mutual labels:  ldap, activedirectory
Adcollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
Stars: ✭ 238 (+13.33%)
Mutual labels:  enumeration, activedirectory
Pythem
pentest framework
Stars: ✭ 1,060 (+404.76%)
Mutual labels:  network, exploit
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-44.76%)
Mutual labels:  network, enumeration
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (-1.43%)
Mutual labels:  network, enumeration
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+1173.81%)
Mutual labels:  exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1286.19%)
Mutual labels:  exploit

ActiveReign


      follow on Twitter

Background

A while back I was challenged to write a discovery tool with Python3 that could automate the process of finding sensitive information on network file shares. After writing the entire tool with pysmb, and adding features such as the ability to open and scan docx an xlsx files, I slowly started adding functionality from the awesome Impacket library; just simple features I wanted to see in an internal penetration testing tool. The more I added, the more it looked like a Python3 rewrite of CrackMapExec created from scratch.

If you are doing a direct comparison, CME is an amazing tool that has way more features than currently implement here. However, I added a few new features and modifications that may come in handy during an assessment.

For more documentation checkout the project wiki

Operational Modes

  • db - Query or insert values in to the ActiveReign database
  • enum - System enumeration & module execution
  • shell - Spawn a simulated shell on the target system and perform command execution
  • spray - Domain password spraying and brute force
  • query - Perform LDAP queries on the domain

Key Features

  • Automatically extract domain information via LDAP and incorporate into network enumeration.
  • Perform Domain password spraying using LDAP to remove users close to lockout thresholds.
  • Local and remote command execution, for use on multiple starting points throughout the network.
  • Simulated interactive shell on target system, with file upload and download capabilities.
  • Data discovery capable of scanning xlsx and docx files.
  • Various modules to add and extend capabilities.

Acknowledgments

There were many intended and unintended contributors that made this project possible. If I am missing any, I apologize, it was in no way intentional. Feel free to contact me and we can make sure they get the credit they deserve ASAP!

Final Thoughts

Writing this tool and testing on a variety of networks/systems has taught me that execution method matters, and depends on the configuration of the system. If a specific module or feature does not work, determine if it is actually the program, target system, configuration, or even network placement before creating an issue.

To help this investigation process, I have created a test_execution module to run against a system with known admin privileges. This will cycle through all all execution methods and provide a status report to determine the best method to use:

$ activereign enum -u administrator -p Password123 --local-auth -M test_execution 192.168.1.1
[*] Lockout Tracker             Threshold extracted from database: 5
[*] Enum Authentication         \administrator (Password: P****) (Hash: False)
[+] DC01                        192.168.1.1     ENUM             Windows Server 2008 R2 Standard 7601 Service Pack 1    (Domain: DEMO)   (Signing: True)  (SMBv1: True) (Adm!n) 
[*] DC01                        192.168.1.1     TEST_EXECUTION   Testing execution methods                              
[*] DC01                        192.168.1.1     TEST_EXECUTION   Execution Method: WMIEXEC    Fileless: SUCCESS   Remote (Defualt): SUCCESS
[*] DC01                        192.168.1.1     TEST_EXECUTION   Execution Method: SMBEXEC    Fileless: SUCCESS   Remote (Defualt): SUCCESS
[*] DC01                        192.168.1.1     TEST_EXECUTION   Execution Method: ATEXEC     Fileless: SUCCESS   Remote (Defualt): SUCCESS
[*] DC01                        192.168.1.1     TEST_EXECUTION   Execution Method: WINRM      Fileless: N/A       Remote (Defualt): SUCCESS
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].