All Projects → blackbotinc → Atomic Red Team Intelligence C2

blackbotinc / Atomic Red Team Intelligence C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects
csharp
926 projects

Projects that are alternatives of or similar to Atomic Red Team Intelligence C2

ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+380.46%)
Mutual labels:  post-exploitation, offensive-security, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+86.21%)
Mutual labels:  redteam, offensive-security, mitre-attack
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+119.54%)
Mutual labels:  redteam, post-exploitation, offensive-security
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-56.32%)
Mutual labels:  offensive-security, redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-16.09%)
Mutual labels:  offensive-security, redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-64.37%)
Mutual labels:  offensive-security, redteam
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+3337.93%)
Mutual labels:  offensive-security, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+278.16%)
Mutual labels:  redteam, post-exploitation
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (+63.22%)
Mutual labels:  post-exploitation, redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1265.52%)
Mutual labels:  redteam, post-exploitation
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+6831.03%)
Mutual labels:  redteam, post-exploitation
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+424.14%)
Mutual labels:  redteam, post-exploitation
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+459.77%)
Mutual labels:  redteam, post-exploitation
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-80.46%)
Mutual labels:  offensive-security, redteam
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-57.47%)
Mutual labels:  post-exploitation, offensive-security
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-31.03%)
Mutual labels:  offensive-security, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+1.15%)
Mutual labels:  post-exploitation, redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+831.03%)
Mutual labels:  redteam, mitre-attack
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+119.54%)
Mutual labels:  redteam, post-exploitation
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+147.13%)
Mutual labels:  redteam, mitre-attack

DESCRIPTION

ARTi-C2 is a modern execution framework built to empower security teams to scale attack scenario execution from single and multi-breach point targets with the intent to produce actionable attack intelligence that improves the effectiveness security products and incident response.

PHILOSOPHY

Blackbot Labs believes in creating tools where vendor solutions and open source can be provisioned and managed together by all organizations with the intent to deliver actionable attack intelligence organizations can use to define clear objectives and drive strategic security program initiatives.

Commitment

  • INTEGRITY We develop tools and frameworks that produce accurate attack intelligence to help security teams evaluate the integrity of their security solutions.

  • TRANSPARENCY We work under the umbrella of full transparency during all phases of tool and framework development. From striking up ideas with our community to enhancing the capabilities of tools used by red teams all over the world; if Blackbot Labs is brewing up a new tool or framework, you'll know about it.

  • AGILITY We take pride in enabling lean security teams to remain agile and focused on developing a unique trade-craft that's agnostic to certain tools developed by the red team community. Whether you're keeping tight margins between (MTTD) and (MTTR) metrics or evaluating security controls, we'll be here building tools to help you get the job done faster.

  • SCALABILITY Scaling operational activities is critical to sustaining efficient security ecosystem workflows in modern environments. If our tools don't help you scale your operational capabilities, let us know and we'll fix it.

  • FLEXIBILITY Blackbot Labs builds and delivers open source tools with the flexibility and intent for security professionals to improve their trade-craft and scale security testing initiatives in IT, OT, cloud-native and hybrid workspaces.

  • RAPID DEPLOYMENT Facilitating rapid deployment models is important to us. We'll do our best to deliver practical deployment frameworks that facilitate advanced security eco-systems and data-driven pipelines.

CAPABILITIES

ARTi-C2 Core features and capabilities are sourced from SILENTTRINITY and atomic tests executed through Boo are from ATOMIC-RED-TEAM. All other feature enhancements were built to ensure operational trade-craft, agility, scalability, and rapid execution is not compromised.

CAPABILITY DESCRIPTION
Rapid Deployment Automate and scale testing efforts from single and multi-target breach points located in different regional environments
Modern Command & Control Implant and Server Comms: Uses SILENTRINITY's ECDHE Encrypted C2 Communication capabilities to encrypt C2 traffic over HTTPS. Client and Server Comms: Uses Asyncio, WebSockets, and a prompt-toolkit CLI. Notable features include: - Implant location tagging: Helpful when managing singals and breachpoints in different regions. NGROK integration - Great for staging payloads and deploying them with ngrok URLs
Standard Signature Header JSON PID: , Date(UTC), IsHighIntegrity, HostName, CurrentUser , IsUserAdmin, IPv4, IPv6
JSON Logging Support Streamline, ingest, decode, and analyze evidence with your ELK stack or any Analytics platform ready to parse JSON.
Stageless in Memory Code Execution Execute Atomic Red Team tests from an unmanaged powershell process with low, medium, high integrity.
Dynamic Attack Formations Execute attack-chains without the need to recompile or restart ARTi-C2. Currently supports 3 differnt attack functions: - Attack Chains:- Attack Profiles:- Attack Scenarios:
Modular Payload Delivery ARTi-C2 leverages SILENTRINITY's framework to deliver Red Team Atomic tests "As is" through:- unmanaged powershell- stageless powershell
Operational Management Job IDs are included for controller execution and evidence collection. They're great for event analysis and evidence correlation. "job_id": "D3l820IWpyi67"

MITRE ATT&CK COVERAGE

USE CASES

  • SOCs need to evaluate and improve EDR solutions in minutes

  • Organizations are evaluating different EDR/AV solutions for Windows OS

  • Organizations need to:

  • execute APT group tactics in controlled environments

  • demonstrate the ability to block common attacks from disk and memory

  • execute lightweight atomoics remotely

  • benchmark critical risk profiles against MITRE ATT&CK before releasing systems to Corp IT/production

  • execute ransomware tactics mapped to ATT&CK safely

  • keep tight margins between (MTTD) and (MTTR) metrics

  • continually improve SOAR workbooks

  • evaluate host security controls between different business units, and regions.

DOCUMENTATION:

  • In progress.

GET INVOLVED

Contribute atomic test cases for the folks at Red Canary

CODE OF CONDUCT

Blackbot Labs operates under the umbrella of full transparency while ensuring end-user privacy remains a top priority. For more details on how we operate with our community, visit our community page.

https://blackbot.io/community

CREDITS & ACKNOWLEDGEMENTS

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].