All Projects → forrest-orr → Artifacts Kit

forrest-orr / Artifacts Kit

Licence: gpl-3.0
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

Programming Languages

shellcode
44 projects

Projects that are alternatives of or similar to Artifacts Kit

Dllspy
DLL Hijacking Detection Tool
Stars: ✭ 202 (+104.04%)
Mutual labels:  dll, pe
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+287.88%)
Mutual labels:  malware, pe
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+158.59%)
Mutual labels:  dll, malware
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (+26.26%)
Mutual labels:  malware, forensics
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-79.8%)
Mutual labels:  malware, pe
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+151.52%)
Mutual labels:  pe, malware
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+1210.1%)
Mutual labels:  dll, malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+73.74%)
Mutual labels:  malware, forensics
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-15.15%)
Mutual labels:  malware, pe
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-24.24%)
Mutual labels:  dll, malware
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1720.2%)
Mutual labels:  malware, forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+230.3%)
Mutual labels:  malware, forensics
Extension Create
Create modern cross-browser extensions with no build configuration.
Stars: ✭ 167 (+68.69%)
Mutual labels:  generator, kit
Windows Security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
Stars: ✭ 165 (+66.67%)
Mutual labels:  dll, pe
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-74.75%)
Mutual labels:  malware, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+214.14%)
Mutual labels:  malware, forensics
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+608.08%)
Mutual labels:  pe, malware
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-8.08%)
Mutual labels:  malware
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-3.03%)
Mutual labels:  malware
Fakerator
Random fake data generator with localization for Javascript in Node.js and browser
Stars: ✭ 91 (-8.08%)
Mutual labels:  generator
           __  .__  _____               __     __   .__  __   

_____ / |_||/ _ / | | | _||/ | _ \ __ \ \ \ \ \ _/ \ \ | |/ / \
/ __ | | /| | | || | / __ \ _
| | | <| || |
(
/
| |
| |
||
| (____ /_
_ >| ||_ __||__|
/ / / /

Malicious Memory Artifact Generator Kit v1.0 | Forrest Orr | 2020

REQUIRED

--alloc-type {dll-map-hollow|dll-load-hollow|txf-dll-map-hollow|private|mapped}

OPTIONAL

--payload-file --payload-type {PE|shellcode} --exec-method {create-thread|call|ep-jmp-hook} --stealth {wipe-headers|mirror-headers|rw-rx|dotnet|moat|peb-img-base} --moat-size --hollow-dll-file

--payload-file The file containing either the shellcode or PE to be used as an implant. If this is not supplied by the user, the specified region type will still be allocated but not implanted with any code. --payload-type The type of code stored within the specified payload file. Must be a shellcode or MZ PE. This parameter is required if a payload file is specified. --alloc-type The way in which the dynamic memory used to hold the payload implant should be created.

                dll-map-hollow      A view of an image section generated from a DLL in System32.
                dll-load-hollow     A DLL loaded via LoadLibrary from System32.
                txf-dll-map-hollow  A view of an image section generated from a transacted DLL from
                                    System32 which has already been implanted with the payload.
                private             A region of private memory allocated via NtAllocateVirtualMemory
                mapped              A mapped view of a section derived from the Windows Page File.

--exec-method The method with which to call to the payload code after it has been implanted in the specified memory region.

                create-thread       Execute the payload using the CreateThread API.
                call                Execute the payload using a regular CALL assembly instruction.
                ep-jmp-hook         Execute the payload via an inline JMP from the process EXE
                                    entry point.

--stealth Optional obfuscations to the allocated region.

                wipe-headers        Overwrites the PE header of the payload in memory with 0's. Only
                                    valid for PE payloads.
                mirror-headers      Preserves the original PE headers of a hollowed DLL after it is
                                    implanted with a payload PE file. Only valid for a PE payload
                                    using an image region type.
                rw-rx               Rather than directly allocate the implant region with +RWX
                                    permissions, allocate it as +RW and set it to +RX afterward. Only
                                    valid for private and mapped region types.
                dotnet              Only select DLLs with a .NET header during hollowing operations.
                                    Only valid for image region types.
                moat                Pre-pad the allocated region proceeding the shellcode with 0s.
                                    By default 1MB of padding is used. Not valid for shellcode
                                    implants with hollowed DLLs. Cannot be used with TxF alloc type.
                peb-img-base        Updates the image base field of the PEB to point to the newly
                                    allocated region.                   

--moat-size The size of the data moat to generate prior to the payload implant. Only required if the moat stealth option is specified. Default size of 1MB. --hollow-dll-file Manually specify the path of a DLL to use in conjunction with hollowing allocation type. When this is not specified, a suitable DLL will randomly be selected from the Windows directory or one of its subfolders.

EXAMPLES

Create a 32-bit shellcode implant within the .text section of a mapped 32-bit DLL image and execute it using the CALL instruction:

ArtifactsKit32.exe --payload-type shellcode --payload-file Payloads\MsgboxShellcode32.bin --alloc-type dll-map-hollow

Create a 64-bit shellcode implant within a region of +RWX mapped page file memory at an offset +1MB from its allocation base and execute it using the KERNEL32.DLL!CreateThread API:

ArtifactsKit64.exe --payload-type shellcode --payload-file Payloads\MsgboxShellcode64.bin --alloc-type mapped --stealth moat

Create a 32-bit PE implant on top of the mapped image memory of a 32-bit DLL image while preserving its original headers, bootstrap and execute the payload PE IMAGE_OPTIONAL_HEADER.AddressOfEntryPoint with a CALL.

ArtifactsKit32.exe --payload-type pe --payload-file Payloads\TestExe32.exe --alloc-type dll-map-hollow --stealth mirror-headers

Create a 64-bit PE implant within the mapped image memory of a modified TxF section of a 64-bit DLL ie. phantom DLL hollowing and execute its IMAGE_OPTIONAL_HEADER.AddressOfEntryPoint with a JMP hook from the IMAGE_OPTIONAL_HEADER.AddressOfEntryPoint of the artifact parent process:

ArtifactsKit64.exe --payload-type pe --payload-file Payloads\TestExe64.exe --alloc-type txf-dll-map-hollow --exec-method ep-jmp-hook
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].