GithubHelp home page GithubHelp logo

hartl3y94 / evasor Goto Github PK

View Code? Open in Web Editor NEW

This project forked from cyberark/evasor

0.0 0.0 0.0 2.7 MB

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

Home Page: https://github.com/cyberark/

License: Apache License 2.0

C# 100.00%

evasor's Introduction

Overview

The Evasor is an automated security assessment tool which locates existing executables on the Windows operating system that can be used to bypass any Application Control rules. It is very easy to use, quick, saves time and fully automated which generates for you a report including description, screenshots and mitigations suggestions, suites for both blue and red teams in the assessment of a post-exploitation phase.

Requirements

  • Windows OS.
  • Visual studio 2017 installed.

Usage instructions

Download the Evasor project and complie it. Verify to exclude from the project the App.config file from the reference tree.

run Evasor.exe from the bin folder. Choose your numeric option from the follwoing:

  1. Locating executable files that can be used to bypass the Application Control!
  • Retrieving the all running processes relative paths
  • Checking every process (executable file) if it vulnerable to DLL Injection by:
    1. Running “MavInject” Microsoft component from path C:\Windows\System32\mavinject.exe with default parameters.
    2. Checking the exit code of the MavInject execution, if the process exited normally it means that the process is vulnerable to DLL Injection and can be used to bypass the Application Control.
  1. Locating processes that vulnerable to DLL Hijacking!
  • Retrieving the all running processes
  • For each running Process:
    1. Retrieving the loaded process modules
    2. Checking if there is a permission to write data into the directory of the working process by creating an empty file with the name of the loaded module (DLL) or overwriting an existence module file on the working process directory.
    3. If the write operation succeeds – it seems that the process is vulnerable to DLL Hijacking.
  1. Locating for potential hijackable resource files
  • Searching for specific files on the computer by their extension.
  • Trying to replace that files to another place in order to validate that the file can be replaceable and finally, potentially vulnerable to Resource Hijacking.
  • Extensions: xml,config,json,bat,cmd,ps1,vbs,ini,js,exe,dll,msi,yaml,lib,inf,reg,log,htm,hta,sys,rsp
  1. Generating an automatic assessment report word document includes a description of tests and screenshots taken.

Contributing

We welcome contributions of all kinds to this repository. For instructions on how to get started and descriptions of our development workflows, please see our contributing guide.

License

This repository is licensed under Apache License 2.0 - see LICENSE for more details.

Share Your Thoughts And Feedback

For more comments, suggestions or questions, you can contact Arik Kublanov from CyberArk Labs: Copyright © 2020 CyberArk Software Ltd. All rights reserved. Labs. You can find more projects developed by us in https://github.com/cyberark/.

Notes

  • The original code developed and being used on CyberArk Labs: Copyright © 2020 CyberArk Software Ltd. All rights reserved. internaly, makes full automation and exploitation of the informative results.
  • The original code contains part of activation and exploitation but we removed it from here. 
  • The files content under the DLLs folder are empty and not contains any exploitation code also and it's for the Cyber Security community Red and Blue teams to be used and to be implemented according to their own needs and can be a starting point for their assessment objectives. 

evasor's People

Contributors

ariekublanov avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.