Git Product home page Git Product logo

atexec-pro's Introduction

Atexec-pro

Modified based on atexec.py.

The TSCH service is used by default(need port 135 a dynamic high port), port 445 is no longer required.

ATSVC need port 445

The technology is mainly based on this article by zcgonvh.

Features

  • CMD command execute
  • PS command execute
  • File Upload
  • File Download
  • .Net assembly execute
  • Support ATSVC and TSCH interface.

Note: functions upload, download and execute-assembly currently only support files up to 1MB in size. All functions do not bypass AMSI.

Usage

usage: atexec-pro.py [-h] [-i {TSCH,ATSVC}] [-session-id SESSION_ID] [-ts] [-debug] [-codec CODEC] [-hashes LMHASH:NTHASH] [-no-pass] [-k] [-aesKey hex key]
                     [-dc-ip ip address] [-keytab KEYTAB]
                     target

positional arguments:
  target                [[domain/]username[:password]@]<targetName or address>

options:
  -h, --help            show this help message and exit
  -i {TSCH,ATSVC}, --interface {TSCH,ATSVC}
                        Interface to use.
  -session-id SESSION_ID
                        an existed logon session to use (no output, no cmd.exe)
  -ts                   adds timestamp to every logging output
  -debug                Turn DEBUG output ON
  -codec CODEC          Sets encoding used (codec) from the target's output (default "utf-8"). If errors are detected, run chcp.com at the target, map the result with
                        https://docs.python.org/3/library/codecs.html#standard-encodings and then execute wmiexec.py again with -codec and the corresponding codec

authentication:
  -hashes LMHASH:NTHASH
                        NTLM hashes, format is LMHASH:NTHASH
  -no-pass              don't ask for password (useful for -k)
  -k                    Use Kerberos authentication. Grabs credentials from ccache file (KRB5CCNAME) based on target parameters. If valid credentials cannot be found,
                        it will use the ones specified in the command line
  -aesKey hex key       AES key to use for Kerberos Authentication (128 or 256 bits)
  -dc-ip ip address     IP Address of the domain controller. If omitted it will use the domain part (FQDN) specified in the target parameter
  -keytab KEYTAB        Read keys for SPN from keytab file

example

GetShell

python atexec-pro.py localhost/administrator:[email protected]

alt text

Command

alt text

.Net assembly

alt text

Upload/Download

alt text

References

atexec-pro's People

Contributors

ridter avatar

Stargazers

Ori 🐶 avatar Shella avatar  avatar william billaud avatar  avatar Computer button pusher // Pousseur de boutons en informatique  || SIN - SIN HACK - HACK || NO-CODE evangelist || Black coffee like my sense of humor avatar  avatar ztko avatar Scott Judson avatar Hamid avatar 0r3ak avatar Liki4 avatar xrkk avatar  avatar 小晨曦 avatar Nander avatar Ruslan Sayfiev avatar Dmitry Shvedov avatar  avatar  avatar Oleg Moshkov avatar YK avatar  avatar  avatar d0gkiller87 avatar  avatar Syzik avatar Yeeb avatar icyguider avatar ybenel avatar Saif avatar Zane Gittins avatar Gelven avatar  avatar spv avatar gsmith257 avatar David Carboveanu avatar Bryan McNulty avatar fka dibs avatar  avatar  avatar  avatar otter avatar IRUMVA DANNY avatar InvokeThreatGuy avatar 于晓c avatar Arthur Minasyan avatar  avatar Dazzy Ddos avatar Marcello avatar  avatar James Yeung avatar Nick Aliferopoulos avatar  avatar konglong avatar  avatar  avatar  avatar Nicolas Krassas avatar l4rry avatar  avatar CyberCavalry avatar  avatar  avatar tr0uble_mAker avatar  avatar  avatar Joseph McPeters avatar Matt Robinson avatar Dan avatar  avatar  avatar 22sh avatar  avatar Vay3t avatar Choi avatar Javier avatar spyr0 avatar Adam Svoboda avatar Darktortue avatar  avatar Nate Subra avatar Julien EGLOFF avatar  avatar LSA avatar Burden avatar  avatar Khiem Doan avatar Quang Nguyễn avatar Ryze T avatar Crispr  avatar Flu0rite avatar Lz1y avatar Vladislav avatar none avatar  avatar  avatar Mkrxsl avatar  avatar  avatar

Watchers

 avatar  avatar  avatar Jiang Da Da avatar  avatar

atexec-pro's Issues

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.