All Projects → Reduati → AutoWin

Reduati / AutoWin

Licence: other
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.

Programming Languages

C#
18002 projects
Mathematica
289 projects

Projects that are alternatives of or similar to AutoWin

Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+2905.56%)
Mutual labels:  offensive-security, red-team
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-5.56%)
Mutual labels:  offensive-security, red-team
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+105.56%)
Mutual labels:  offensive-security, red-team
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+2922.22%)
Mutual labels:  offensive-security, red-team
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+1738.89%)
Mutual labels:  offensive-security, red-team
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+372.22%)
Mutual labels:  offensive-security, red-team
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (+61.11%)
Mutual labels:  red-team
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+72.22%)
Mutual labels:  red-team
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+727.78%)
Mutual labels:  offensive-security
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+2222.22%)
Mutual labels:  offensive-security
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+3838.89%)
Mutual labels:  red-team
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+961.11%)
Mutual labels:  offensive-security
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+16516.67%)
Mutual labels:  offensive-security
passwordstate-decryptor
PowerShell script that decrypts password entries from a Passwordstate server.
Stars: ✭ 19 (+5.56%)
Mutual labels:  red-team
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (+116.67%)
Mutual labels:  red-team
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-22.22%)
Mutual labels:  red-team
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+4188.89%)
Mutual labels:  offensive-security
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (+233.33%)
Mutual labels:  offensive-security
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+572.22%)
Mutual labels:  red-team
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+2150%)
Mutual labels:  red-team

Aut0.W1n

Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.

Check out all the techniques we developed. Each one has a readme.md file, so you can better understand what they do and how to create a custom scenario.

Autowin's entire architechture is based around Mitre ATT&CK Framework to facilitate not only the creation of the modules, but also the communication between those who test and those who get tested.

Build

Right now we are not releasing a built version of this project, but you can easily build it yourself using Visual Studio.

Techniques

This is a project in development and new techniques are developed every day. Currently available techniques:

MID Technique
T1003-001 OS Credential Dumping: LSASS Memory
T1037-001 Boot or Logon Initialization Scripts: Logon Script
T1046 Network Service Scanning
T1053-005 Scheduled Tasks
T1059-001 Powershell
T1059-003 Command and Scripting Interpreter: Windows Command Shell
T1059-005 Visual Basic Script
T1059-007 Javascript/JScript
T1087-000 Account Discovery
T1110-000 Brute Force
T1543-003 Create or Modify System Process: Windows Service
T1547-001 Registry Run Keys / Startup Folder
T1219 Remote Access Software
T1036-004 Masquerading: Masquerade Task or Service
T1027 Obfuscated Files or Information
T1021-001 RDP
T1135 Network Share Discovery
T1547-005 Boot or Logon Autostart Execution: Security Support Provider
T1550-003 Use Alternate Authentication Material: Pass the Ticket
T1558-001 Steal or Forge Kerberos Tickets: Golden Ticket
T1558-003 Steal or Forge Kerberos Tickets: Kerberoasting

[!] Techniques with the "000" suffix are modules that contains multiple subtechniques as execution methods. Modules without any sort of suffix are singular execution method techniques that do not contain any subtechnique.

Usage

Autowin currently supports three execution methods:

Full

TO DO

Flow

You can use the "flow" method to execute techniques that are part of an specific scenario.

AutoWin.exe --flow attack_scenario.flow

Imagine that you want to create a scenario where the attacker enumerates all local users (T1087-000) and tries to brute force their password (T1110-000), you could achieve this by creating the following attack flow:

{
    "Campaign": "Brute Force or Password Spray local Users",
    "Datetime": "2020-07-30 10:00:00",
    "Techniques": {
        "1": {
            "Technique": "T1087-000",
            "EntryData" : {
                "output":"users.txt"
            },
            "Parameters" : [
                "net",
                "local"
            ]
        },
        "2": {
            "Technique": "T1110-000",
            "Parameters" : [
                "local",
                "users.txt",
                "password.txt"
            ]
        }
    }
}

For this example, you must provide a password.txt file contaning the passwords that will be tested against the users.

The framework currently uses the public folder (C:\Users\Public) as it's default artifact/resource dropping location. Techniques use that path automatically whenever possible, so you don't have to worry about it. If your simulation requires a specific directory, you can pass the "Workfolder" parameter in your attack flow file, before declaring your techniques:

{
    "Campaign": "Just an example",
    "Datetime": "2020-07-30 10:00:00",
    "Workfolder": "C:\\temp\\",
    "Techniques": {
     ...

You can also change the path inside the technique scope, as showed in the previous scenario by the variable "output".

Debug

TO DO

Contributing

Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.

Please make sure to update tests as necessary.

License

MIT

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].