Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Commando VM - The First of Its Kind Windows Offensive Distribution


itsMe

Recommended Posts

This is the hidden content, please

Welcome to CommandoVM - a fully customized, Windows-based security distribution for penetration testing and red teaming.

This is the hidden content, please

Requirements

    Windows 7 Service Pack 1 or Windows 10
    60 GB Hard Drive
    2 GB RAM


Installed Tools

Spoiler

Active Directory Tools

    Remote Server Administration Tools (RSAT)
    SQL Server Command Line Utilities
    Sysinternals


Command & Control

    Covenant
    PoshC2
    WMImplant
    WMIOps


Developer Tools

    Dep
    Git
    Go
    Java
    Python 2
    Python 3 (default)
    Visual Studio 2017 Build Tools (Windows 10)
    Visual Studio Code


Evasion

    CheckPlease
    Demiguise
    DotNetToJScript
    Invoke-CradleCrafter
    Invoke-DOSfuscation
    Invoke-Obfuscation
    Invoke-Phant0m
    Not PowerShell (nps)
    PS>Attack
    PSAmsi
    Pafishmacro
    PowerLessShell
    PowerShdll
    StarFighters


Exploitation

    ADAPE-Script
    API Monitor
    CrackMapExec
    CrackMapExecWin
    DAMP
    Exchange-AD-Privesc
    FuzzySec's PowerShell-Suite
    FuzzySec's Sharp-Suite
    Generate-Macro
    GhostPack
        Rubeus
        SafetyKatz
        Seatbelt
        SharpDPAPI
        SharpDump
        SharpRoast
        SharpUp
        SharpWMI
    GoFetch
    Impacket
    Invoke-ACLPwn
    Invoke-DCOM
    Invoke-PSImage
    Invoke-PowerThIEf
    Kali Binaries for Windows
    LuckyStrike
    MetaTwin
    Metasploit
    Mr. Unikod3r's RedTeamPowershellScripts
    NetshHelperBeacon
    Nishang
    Orca
    PSReflect
    PowerLurk
    PowerPriv
    PowerSploit
    PowerUpSQL
    PrivExchange
    Ruler
    SharpExchangePriv
    SpoolSample
    UACME
    impacket-examples-windows
    vssown


Information Gathering

    ADACLScanner
    ADExplorer
    ADOffline
    ADRecon
    BloodHound
    Get-ReconInfo
    GoWitness
    Nmap
    PowerView
        Dev branch included
    SharpHound
    SharpView
    SpoolerScanner


Networking Tools

    Citrix Receiver
    OpenVPN
    Proxycap
    PuTTY
    Telnet
    VMWare Horizon Client
    VMWare vSphere Client
    VNC-Viewer
    WinSCP
    Windump
    Wireshark


Password Attacks

    ASREPRoast
    CredNinja
    DSInternals
    Get-LAPSPasswords
    Hashcat
    Internal-Monologue
    Inveigh
    Invoke-TheHash
    KeeFarce
    KeeThief
    LAPSToolkit
    MailSniper
    Mimikatz
    Mimikittenz
    RiskySPN
    SessionGopher


Reverse Engineering

    DNSpy
    Flare-Floss
    ILSpy
    PEview
    Windbg
    x64dbg


Utilities

    7zip
    Adobe Reader
    AutoIT
    Cmder
    CyberChef
    Gimp
    Greenshot
    Hashcheck
    Hexchat
    HxD
    Keepass
    MobaXterm
    Mozilla Thunderbird
    Neo4j Community Edition
    Pidgin
    Process Hacker 2
    SQLite DB Browser
    Screentogif
    Shellcode Launcher
    Sublime Text 3
    TortoiseSVN
    VLC Media Player
    Winrar
    yEd Graph Tool


Vulnerability Analysis

    Egress-Assess
    Grouper2
    zBang


Web Applications

    Burp Suite
    Fiddler
    Firefox
    OWASP Zap


Wordlists

    FuzzDB
    PayloadsAllTheThings
    SecLists

 

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.