Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked CommandoVM v2021.2 - Windows-based security distribution for penetration testing and red teaming


itsMe

Recommended Posts

This is the hidden content, please

CommandoVM – a fully customized, Windows-based security distribution for penetration testing and red teaming.

Installed Tools

Active Directory Tools

    Remote Server Administration Tools (RSAT)
    SQL Server Command Line Utilities
    Sysinternals

Command & Control

    Covenant
    PoshC2
    WMImplant
    WMIOps

Developer Tools

    Dep
    Git
    Go
    Java
    Python 2
    Python 3 (default)
    Ruby
    Ruby Devkit
    Visual Studio 2017 Build Tools (Windows 10)
    Visual Studio Code

Evasion

    CheckPlease
    Demiguise
    DefenderCheck
    DotNetToJScript
    Invoke-CradleCrafter
    Invoke-DOSfuscation
    Invoke-Obfuscation
    Invoke-Phant0m
    Not PowerShell (nps)
    PS>Attack
    PSAmsi
    Pafishmacro
    PowerLessShell
    PowerShdll
    StarFighters

Exploitation

    ADAPE-Script
    API Monitor
    CrackMapExec
    CrackMapExecWin
    DAMP
    EvilClippy
    Exchange-AD-Privesc
    FuzzySec’s PowerShell-Suite
    FuzzySec’s Sharp-Suite
    Generate-Macro
    GhostPack
        Rubeus
        SafetyKatz
        Seatbelt
        SharpDPAPI
        SharpDump
        SharpRoast
        SharpUp
        SharpWMI
    GoFetch
    Impacket
    Invoke-ACLPwn
    Invoke-DCOM
    Invoke-PSImage
    Invoke-PowerThIEf
    Kali Binaries for Windows
    LuckyStrike
    MetaTwin
    Metasploit
    Mr. Unikod3r’s RedTeamPowershellScripts
    NetshHelperBeacon
    Nishang
    Orca
    PSReflect
    PowerLurk
    PowerPriv
    PowerSploit
    PowerUpSQL
    PrivExchange
    Ruler
    SharpExchangePriv
    SharpExec
    SpoolSample
    UACME
    impacket-examples-windows
    vssown

Information Gathering

    ADACLScanner
    ADExplorer
    ADOffline
    ADRecon
    BloodHound
    dnsrecon
    Get-ReconInfo
    GoWitness
    Nmap
    PowerView
        Dev branch included
    SharpHound
    SharpView
    SpoolerScanner

Networking Tools

    Citrix Receiver
    OpenVPN
    Proxycap
    PuTTY
    Telnet
    VMWare Horizon Client
    VMWare vSphere Client
    VNC-Viewer
    WinSCP
    Windump
    Wireshark

Password Attacks

    ASREPRoast
    CredNinja
    DSInternals
    Get-LAPSPasswords
    Hashcat
    Internal-Monologue
    Inveigh
    Invoke-TheHash
    KeeFarce
    KeeThief
    LAPSToolkit
    MailSniper
    Mimikatz
    Mimikittenz
    RiskySPN
    SessionGopher

Reverse Engineering

    DNSpy
    Flare-Floss
    ILSpy
    PEview
    Windbg
    x64dbg

Utilities

    7zip
    Adobe Reader
    AutoIT
    Cmder
    CyberChef
    Gimp
    Greenshot
    Hashcheck
    Hexchat
    HxD
    Keepass
    MobaXterm
    Mozilla Thunderbird
    Neo4j Community Edition
    Pidgin
    Process Hacker 2
    SQLite DB Browser
    Screentogif
    Shellcode Launcher
    Sublime Text 3
    TortoiseSVN
    VLC Media Player
    Winrar
    yEd Graph Tool

Vulnerability Analysis

    AD Control Paths
    Egress-Assess
    Grouper2
    NtdsAudit
    zBang

Web Applications

    Burp Suite
    Fiddler
    Firefox
    OWASP Zap
    Subdomain-Bruteforce

Wordlists

    FuzzDB
    PayloadsAllTheThings
    SecLists

Changelog

v2021.2 – July 14, 2021

    Require users to disable Defender before installing
        Too many issues arise from Defender magically turning itself back on. Disabling defender with the preconfig script has been unreliable since Win10 1909.
    removed update requirement (legacy requirement for Windows 7. Windows 7 support was removed last year)
    Added support for Windows 10 20H2 and 21H1
    Removed vcpython27 #204
    updated proxycap install args #203, #200. #196
    updated sqlitebrowser.fireeye to remove newly created desktop shortcuts #200
    Closed issues #203, #204, #202, #200, #196, #195, #192, #191, #190, #189, #188, #186, #185, #184, #177, #175, #174, #170, #169, #160, #134, #133

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.