topotam / C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Outflank - C2 Tool Collection

This repository contains a collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

These tools are not part of our commercial OST product and are written with the goal of contributing to the community to which we owe a lot. Currently this repo contains a section with BOF (Beacon Object Files) tools and a section with other tools (exploits, reflective DLLs, etc.). All these tools are written by our team members and are used by us in red team assignments. Over time, more tools will be added or modified with new techniques or functionality.

Toolset contents

The toolset currently consists of the following tools:

Beacon Object Files (BOF)

Name Decription
AddMachineAccount Abuse default Active Directory machine quota settings (ms-DS-MachineAccountQuota) to add rogue machine accounts.
Askcreds Collect passwords by simply asking.
Domaininfo Enumerate domain information using Active Directory Domain Services.
Kerberoast List all SPN enabled user/service accounts or request service tickets (TGS-REP) which can be cracked offline using HashCat.
Lapsdump Dump LAPS passwords from specified computers within Active Directory.
Psw Show window titles from processes with active windows.
Smbinfo Gather remote system version info using the NetWkstaGetInfo API without having to run the Cobalt Strike port (tcp-445) scanner.
SprayAD Perform a fast Kerberos or LDAP password spraying attack against Active Directory.
StartWebClient Start the WebClient Service programmatically from user context using a service trigger.
Winver Display the version of Windows that is running, the build number and patch release (Update Build Revision).

Others

Name Decription
PetitPotam Reflective DLL implementation of the PetitPotam attack published by @topotam77

How to use

  1. Clone this repository.
  2. Each tool contains an individual README.md file with instructions on how to compile and use the tool. With this approach, we want to give the user the choice of which tool they want to use without having to compile all the other tools.

About

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.


Languages

Language:C 98.0%Language:Python 1.3%Language:Makefile 0.7%