Atomic Red Team
Atomic Red Team
> use to check the security of the system use simulated attack like Mitre Att&ck
framework.
> copy the zip file on that folder and unzip that. BTW we have to update the
windows security and TURN OFF the real time protection.
> from the powershell window prompt run : powershell -exec bypass
> now simulate the attack from Mitre Att&ck framework and select a tactics like
T1016: System Network Configuration Discovery.
> get-module find the installed module that are present in the export field.
Invoke-AtomicredTeam
> run the specific test of T1016 : Invoke-AtomicTest T1016 -TestNumbers 2 >
(T1016-2: List Windows Firewall Rules.)
> run the specific test of T1016 : Invoke-AtomicTest T1055 -TestNumbers 2 >
(T1055-2: remote Process Injection in LSASS via Mimikatz.)
EDR is better at detecting threats that are already on the endpoint, such as
malware infections. EDR can also collect detailed information about threats, which
can be helpful for investigating and responding to incidents. SIEM is better at
detecting threats that are coming into the network, such as malicious traffic.
While EDR solutions offer robust protection against advanced threats, they also
come with certain drawbacks. One of the primary disadvantages is the possibility of
false positives, which can lead to unnecessary investigations, wasting valuable
time and resources.
EDR solutions keep track of all devices, hunting down any suspicious movements on
the network. They collect information from endpoints and use this to stop threats
and assess previous and ongoing attacks. Legacy tools like antivirus software and
firewalls can detect known threats through signature-based detection.
endpointDetectionResponseEDR:
> Endpoint Detection and Response (EDR), also known as Endpoint Threat Detection
and Response (ETDR).
> Disable Microsoft Defender before executing or monitoring or implementing any red
team test activity or Atomic Red Team Mitre Attack framework command.
>> Set-MpPreference -DisableRealtimeMonitoring $true
> EDR test software based application tool (API) called BLUESPAWN developed by
students UofVirginia for testing purpose not for practical use.
> use atomic red team to test the BlueSpawn EDR working ability.
(https://github.com/redcanaryco/atomic-red-team)
>> Install thhe atomic red team :
>>> cd c:\AtomicRedTeam\invoke-atomicredteam\
>>> Install-Module -Name powershell-yaml
>>> Import-Module .\Invokee-AtomicRedTeam.psm1
>>> Invoke-AtomicTest All
after test has been tested ad analysed next would be clean up the machine.
>>> Invoke-AtomicTest All -Cleanup
Lab Test :
>> net user Administrator /domain & net Accounts & net localgroup administrators &
net use & net share & net group "domain admins" /domain & net config workstation &
net accounts & net accounts /domain & net view & reg query "HKLM\SOFTWARE\
Microsoft"
>> SCHTASKS /Create /SC ONCE /TN spawn /TR C:\windows\system32\cmd.exe /ST 20:10
Explanation:
The command you provided seems to attempt to modify the Windows Registry to allow
Remote Desktop connections by setting the value of "AllowTSConnections" under the
specified registry key.
:: reg add: This command is used to add a new entry to the registry.
:: "HKLM\System\CurrentControlSet\Control\Terminal Server": This is the correct
registry key where the setting for Remote Desktop connections is located.
:: /v "AllowTSConnections": This specifies the name of the registry value we want
to modify.
:: /t REG_DWORD: This specifies the data type of the registry value as DWORD.
:: /d 0x1: This sets the data of the registry value to 1, which means Remote
Desktop connections are allowed.
:: /f: This forces the command to execute without asking for confirmation.
The command you've provided attempts to modify the Windows Registry to enable
Remote Desktop connections by changing the value of fDenyTSConnections under the
specified registry key.
:: reg add: This command is used to add a new entry to the registry.
:: "HKLM\System\CurrentControlSet\Control\Terminal Server": This is the registry
key where the setting for Remote Desktop connections is located.
:: /v fDenyTSConnections: This specifies the name of the registry value we want to
modify.
:: /t REG_DWORD: This specifies the data type of the registry value as DWORD.
:: /d 0: This sets the data of the registry value to 0, which means Remote Desktop
connections are enabled.
:: /f: This forces the command to execute without asking for confirmation.
This command adds the user account named "guest_user" to the "Remote Desktop Users"
group, allowing them to connect to the system via Remote Desktop.
The command you provided is almost correct. It's used to add a user to the local
administrators group on a Windows system.
To create a new user account with a specific password using the command prompt on a
Windows system.
ATOMIC TEST #2: REGISTRY DUMP OF SAMS, CREDS AND SECRETS >> T1003.002
:: reg save: This command is used to save a copy of a registry key and its subkeys
and values to a file.
:: HKLM\sam: This specifies the registry key to be saved. In this case, it's the
SAM registry hive, which contains user account information.
:: "%temp%\sam": This specifies the path and filename where the registry hive will
be saved. %temp% is an environment variable representing the temporary directory,
and "sam" is the filename.
Cleanup Commands ::
This command will attempt to delete the "sam" file from the temporary directory
silently, without displaying any messages, whether the deletion is successful or
not.
Disable User Account Control (UAC) using the builtin tool reg.exe by changing its
registry key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
EnableLUA from 1 to 0.
The command you provided aims to add or modify a registry entry related to User
Account Control (UAC) settings on a Windows system
:: reg.exe ADD: This command is used to add a new registry entry or modify an
existing one.
:: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System: This specifies
the registry key where the UAC settings are located.
:: /v EnableLUA: This specifies the name of the registry entry to be added or
modified. EnableLUA stands for "Enable User Account Control."
:: /t REG_DWORD: This specifies the data type of the registry entry as DWORD (a 32-
bit integer).
:: /d 0: This sets the data of the registry entry to 0, which typically means that
User Account Control (UAC) is disabled. (Setting it to 1 would enable UAC.)
:: /f: This flag is used to force the operation without prompting for confirmation.
Please be aware that modifying UAC settings can significantly affect the security
and stability of your system. Disabling UAC may expose your system to potential
security risks, so it should be done with caution and only if absolutely necessary.
Cleanup Commands:
:: /d 1: This sets the data of the registry entry to 1, enabling User Account
Control (UAC).