Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked CommandoVM v2020.2 - Windows-based security distribution


itsMe

Recommended Posts

This is the hidden content, please

CommandoVM v2020.2 releases: Windows-based security distribution for penetration testing and red teaming

Installed Tools
Active Directory Tools

    Remote Server Administration Tools (RSAT)
    SQL Server Command Line Utilities
    Sysinternals

Command & Control

    Covenant
    PoshC2
    WMImplant
    WMIOps

Developer Tools

    Dep
    Git
    Go
    Java
    Python 2
    Python 3 (default)
    Ruby
    Ruby Devkit
    Visual Studio 2017 Build Tools (Windows 10)
    Visual Studio Code

Evasion

    CheckPlease
    Demiguise
    DefenderCheck
    DotNetToJScript
    Invoke-CradleCrafter
    Invoke-DOSfuscation
    Invoke-Obfuscation
    Invoke-Phant0m
    Not PowerShell (nps)
    PS>Attack
    PSAmsi
    Pafishmacro
    PowerLessShell
    PowerShdll
    StarFighters

Exploitation

    ADAPE-Script
    API Monitor
    CrackMapExec
    CrackMapExecWin
    DAMP
    EvilClippy
    Exchange-AD-Privesc
    FuzzySec’s PowerShell-Suite
    FuzzySec’s Sharp-Suite
    Generate-Macro
    GhostPack
        Rubeus
        SafetyKatz
        Seatbelt
        SharpDPAPI
        SharpDump
        SharpRoast
        SharpUp
        SharpWMI
    GoFetch
    Impacket
    Invoke-ACLPwn
    Invoke-DCOM
    Invoke-PSImage
    Invoke-PowerThIEf
    Kali Binaries for Windows
    LuckyStrike
    MetaTwin
    Metasploit
    Mr. Unikod3r’s RedTeamPowershellScripts
    NetshHelperBeacon
    Nishang
    Orca
    PSReflect
    PowerLurk
    PowerPriv
    PowerSploit
    PowerUpSQL
    PrivExchange
    Ruler
    SharpExchangePriv
    SharpExec
    SpoolSample
    UACME
    impacket-examples-windows
    vssown

Information Gathering

    ADACLScanner
    ADExplorer
    ADOffline
    ADRecon
    BloodHound
    dnsrecon
    Get-ReconInfo
    GoWitness
    Nmap
    PowerView
        Dev branch included
    SharpHound
    SharpView
    SpoolerScanner

Networking Tools

    Citrix Receiver
    OpenVPN
    Proxycap
    PuTTY
    Telnet
    VMWare Horizon Client
    VMWare vSphere Client
    VNC-Viewer
    WinSCP
    Windump
    Wireshark

Password Attacks

    ASREPRoast
    CredNinja
    DSInternals
    Get-LAPSPasswords
    Hashcat
    Internal-Monologue
    Inveigh
    Invoke-TheHash
    KeeFarce
    KeeThief
    LAPSToolkit
    MailSniper
    Mimikatz
    Mimikittenz
    RiskySPN
    SessionGopher

Reverse Engineering

    DNSpy
    Flare-Floss
    ILSpy
    PEview
    Windbg
    x64dbg

Utilities

    7zip
    Adobe Reader
    AutoIT
    Cmder
    CyberChef
    Gimp
    Greenshot
    Hashcheck
    Hexchat
    HxD
    Keepass
    MobaXterm
    Mozilla Thunderbird
    Neo4j Community Edition
    Pidgin
    Process Hacker 2
    SQLite DB Browser
    Screentogif
    Shellcode Launcher
    Sublime Text 3
    TortoiseSVN
    VLC Media Player
    Winrar
    yEd Graph Tool

Vulnerability Analysis

    AD Control Paths
    Egress-Assess
    Grouper2
    NtdsAudit
    zBang

Web Applications

    Burp Suite
    Fiddler
    Firefox
    OWASP Zap
    Subdomain-Bruteforce

Wordlists

    FuzzDB
    PayloadsAllTheThings
    SecLists

Changelog

v2020.2 – June 17, 2020

    Added support for Windows 10 2004
    Corrected syspin verb #124
    Removed WSL from default install #146, #120
    Removed Hyper V from default install #146, #120
    Removed Kali from default install #95, #120
    Removed Docker from default install #95, #120
    Created wsl.fireeye package #95, #120
    Created hyperv.fireeye package #95, #120
    Created multiple install profiles #95, #120
        Default, NestedV, Lite, Full, and Developer
    Removed some dependencies causing %PATH% variable to be truncated to 1024 characters #141
    Added logic to help speed up install
    Removed dependency on custom libraries file #131
    Added custom logging for installation of packages #70
    Fixed bug in autohotkey script for unhardening of UNC paths #68
    Updated Readme #140

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.