๐Ÿฆธ
PEN TESTING BOOK
  • ๐Ÿ“˜PENETRATION TESTING BOOK
  • โ˜ฎ๏ธPENTESTING PROCESS
    • 1๏ธโƒฃPre-Engagement
    • 2๏ธโƒฃIntelligence Gathering / Reconnaissance
    • 3๏ธโƒฃThreat Modeling
    • 4๏ธโƒฃVulnerability Assessment
    • 5๏ธโƒฃExploitation
    • 6๏ธโƒฃPost-Exploitation
    • 7๏ธโƒฃReporting
  • ๐ŸชŸWindows Privilege Escalation
    • ๐Ÿ› ๏ธWindows Exploit Suggester
    • ๐Ÿ„โ€โ™‚๏ธWindows-Privilege-Escalation
  • ๐ŸงLinux Privilege Escalation
    • ๐Ÿ„โ€โ™€๏ธLInux-Privilege-Escalation
  • ๐ŸงLinux Exploit Development Tools
    • ๐Ÿ”งExploit Development Tools
  • ๐Ÿ•ธ๏ธWeb Application Pentesting
    • ๐Ÿ“ˆgraphql injection
    • ๐Ÿฑcross site scripting
    • ๐Ÿ’‰Command Injection
    • ๐Ÿ—ƒ๏ธfile upload vulnerability
    • ๐Ÿถflask
    • ๐Ÿฆ•idor
    • ๐Ÿ“‚local file inclusion
    • ๐Ÿš›Sensitive Data Exposure Cheat Sheet
    • ๐Ÿดwordpress pentesting
    • โŒxxe attack
    • ๐Ÿ”“Authentication Bypass
    • ๐Ÿ•ธ๏ธWebshells
    • ๐Ÿ‚SSRF
    • ๐Ÿˆโ€โฌ›Git Exposure
    • โœ–๏ธXSS WAF Bypass
    • XPath Injection
  • ๐Ÿ”Reverse Engineering
    • ๐Ÿฒintro to ghidra
  • ๐Ÿฆนโ€โ™‚๏ธNetwork Pentesting 101
    • โ˜ข๏ธRouter Setup
      • Vyatta Router VM Setup Guide
    • ๐Ÿ”ขEnumeration
      • 22, 161, 162 - SSH, SNMP
    • ๐Ÿง™Brute Force Attacks
      • Brute Forcing Cheat sheet
    • ๐Ÿ›‚Post Exploitation
    • Firewall Pentesting
  • ๐Ÿ”…Internet of Things
    • ๐Ÿ“ณEnumerating IoT Devices
    • ๐Ÿ˜ทDissecting Embedded Devices
    • ๐Ÿ‘จโ€๐Ÿ’ปExploiting Embedded Devices
    • ๐ŸŽฎDynamic Analysis with Emulation
    • โ˜ฎ๏ธFirmware Analysis
      • Firmware Analysis
      • Bootloader testing
    • Drone Pentesting
      • Common Attacks
      • Threat Categories
    • Hacking Vending Machines
  • ๐Ÿš”Automotive Pentesting
    • ๐Ÿ”ŒVirtual CAN
      • Dump Traffic
  • ๐Ÿ—ณ๏ธContainer Pentesting
    • ๐Ÿณdocker pentesting
    • ๐Ÿ‹docker container escape
    • ๐Ÿ‹Docker CVE's
    • โ˜ธ๏ธkubernetes pentesting
  • ๐ŸŒ†SMART CITY PENTESTING
    • โ™พ๏ธProtocols
      • LoRa-WAN
  • ๐ŸชฆACTIVE DIRECTORY PENTESTING
    • ๐ŸŒŒActive Directory Post Exploitation
  • โ˜„๏ธCommand and Control
    • ๐ŸŒฉ๏ธC2 In The Cloud
    • ๐Ÿ”C2 HTTP Redictor
    • โ˜ธ๏ธHavoc C2
    • โ›ŽSliver C2
    • ๐Ÿฆ„Mythic C2
  • ๐Ÿฆ‹PENTESTING CISCO DEVICES
    • ๐Ÿ”ฆCisco-Torch : Enumeration
    • ๐Ÿ”“Password Attack (Type 5)
  • RED TEAMING
    • ๐Ÿฆ•Initial Access
      • โš”๏ธWeaponization
    • ๐Ÿ”ฅFrameworks
      • Atomic Red Team
      • MITRE Caldera
Powered by GitBook
On this page
  • Introduction
  • Set up
  • Usage
  • Prerequisites
  • Execution
  • Cleanup
  • Adding New Atomic Tests
  • REFERENCES

Was this helpful?

  1. RED TEAMING
  2. Frameworks

Atomic Red Team

PreviousFrameworksNextMITRE Caldera

Last updated 15 days ago

Was this helpful?

Introduction

is an open-source project that provides a framework for performing security testing and threat emulation. The main goal of Atomic Red Team is to ease the threat emulation process. Atomic Red Teamโ€™s tests are mapped to the MITRE ATT&CK framework.

Every Atomic Test is written for a specific MITRE Technique where the files are named as its mapped MITRE Technique ID. We can find the collection of available tests .

Set up

First weโ€™ll need to open PowerShell as an administrator. Secondly, weโ€™ll set the ExecutionPolicy to bypass in order to ignore the security warning prompts for the module.

powershell -ExecutionPolicy bypass

Third, weโ€™ll import the module using the following command.

Import-Module "path/to/file/Invoke-AtomicRedteam.psd1" -Force

Next, weโ€™ll need to update the PSDefaultParameterValues var

$PSDefaultParameterValues = @{"Invoke-AtomicTest:PathToAtomicsFolder"="C:\Tools\AtomicRedTeam\atomics"}

Once that is imported, we can then check to see if itโ€™s working by using the help command.

help Invoke-AtomicTest

Usage

We can list the available atomic techniques. For example if we wanted to see if is available.

Invoke-AtomicTest T1123 -ShowDetails

The output above gives us the attack commands that itโ€™ll run as well as the clean up commands.

Prerequisites

Some techniques will have a Dependencies section. In order to check with the pre-requisites are met, we can run the following command with the technique we want to use.

Invoke-AtomicTest T#### -CheckPrereqs

We can then try to pull the dependencies from an external source using the following command.

Invoke-AtomicTest T#### -GetPrereqs

Execution

There are multiple ways of executing the Atomic tests.

If we look at the screenshot above, we can execute these tests in multiple ways. The first way would be with the TestNumbers which runs the tests by the numbers that we see to the right of T1053.005.

Invoke-AtomicTest T1053.005 -TestNumbers 1,2

The next way of executing tests is by the test name which is everything to the right of T1053.005โ€“1.

Invoke-AtomicTest T1053.005 -TestNames "Scheduled Task Startup Script"

Alternatively, we can execute all tests or just a single test.

Invoke-AtomicTest T1053.005
Invoke-AtomicTest T1053.005-2

We can pass in custom arguments into each test through the command line by using the -PromptForInputArgs flag when we run the command.

Invoke-AtomicTest T1053.005-2 -PromptForInputArgs

Cleanup

After executing any of the tests, itโ€™s very important to clean up the results of those emulations. Atomic Red Team offers a Cleanup parameter that we can use to clean up the effects of the test.

Invoke-AtomicTest T1053.005 -Cleanup

Adding New Atomic Tests

In some cases Atomic Red Team may not have the corresponding Atomic or test for the the MITRE techniques that youโ€™re looking for.

We can create new tests using the Atomic Red Team GUI.

Start-AtomicGui

Once thatโ€™s started, we can then visit it at localhost:8487/home in the browser.

We can then fill out the form and generate the YAML file by clicking on the Generate Test Definition YAML button.


REFERENCES

๐Ÿ”ฅ
Atomic Red Team
here
T1123
https://medium.com/@renbe/atomic-red-team-on-windows-7f07b8561b8
https://github.com/redcanaryco/atomic-red-team/wiki/Getting-started