• Stars
    star
    313
  • Rank 132,691 (Top 3 %)
  • Language
    PowerShell
  • License
    GNU General Publi...
  • Created 10 months ago
  • Updated 2 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Amnesiac3 279440077-678ce24e-70c4-47b1-b595-ca0835ba35d9

Amnesiac

Amnesiac is a post-exploitation framework designed to assist with lateral movement within active directory environments.

Amnesiac is being developed to bridge a gap on Windows OS, where post-exploitation frameworks are not readily available unless explicitly installed. In fact, it is entirely written in PowerShell, and can be loaded and executed in memory, just like any other PowerShell script.

If you find Amnesiac valuable and you like this project, please consider giving us a star on GitHub. Your support motivates the developer to continue improving and maintaining this project.

Please read the documentation to get the best out of Amnesiac: https://leo4j.gitbook.io/amnesiac/

Load and run

iex(new-object net.webclient).downloadstring('https://raw.githubusercontent.com/Leo4j/Amnesiac/main/Amnesiac.ps1');Amnesiac

Key Features

Command Execution over Named-Pipes (SMB)

Amnesiac sends commands and receives outputs through Named Pipes, ensuring discreet and efficient post-exploitation activities.

No Installation Required

Unlike traditional frameworks, Amnesiac does not require installation. It operates entirely in memory, reducing the risk of detection and forensic footprint.

User-Friendly Framework

Amnesiac is designed with usability in mind. It provides a user-friendly interface, making it accessible and efficient for both beginners and experienced users.

Versatile Post-Exploitation Modules

Amnesiac comes equipped with an array of post-exploitation modules, ranging from keyloggers to Kerberos ticket dumping tools. These modules can be seamlessly integrated into your testing and assessment workflows.

Acknowledgments

Amnesiac relies on few other projects for its modules. In each module, you'll find reference link information, ensuring proper attribution to the original creators.

Support and Contributions

Contributions and feedback from the community are highly encouraged and appreciated.

Preview

image

License

Amnesiac is distributed under the BSD 3-Clause "New" or "Revised" License. Please review the license for details on usage and redistribution.

Disclaimer

Amnesiac is intended exclusively for research, education, and authorized testing. Its purpose is to assist professionals and researchers in identifying vulnerabilities and enhancing system security.

Users must secure explicit, mutual consent from all parties involved before utilizing this tool on any system, network, or digital environment, as unauthorized activities can lead to serious legal consequences. Users are responsible for adhering to all applicable laws and regulations related to cybersecurity and digital access.

The creator of Amnesiac disclaims liability for any misuse or illicit use of the tool and is not responsible for any resulting damages or losses.

THE SOFTWARE IS PROVIDED “AS IS,” WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES, OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT, OR OTHERWISE, ARISING FROM, OUT OF, OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

More Repositories

1

Invoke-ADEnum

Automate Active Directory Enumeration
PowerShell
343
star
2

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.
PowerShell
117
star
3

SessionExec

Execute commands in other Sessions
PowerShell
43
star
4

Invoke-SMBRemoting

Interactive Shell and Command Execution over Named-Pipes (SMB)
PowerShell
32
star
5

Practical_Ethical_Hacking_Mindmap

PenTest guide reference including tools and some commands
10
star
6

KeyCredentialLink

Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute
PowerShell
8
star
7

Invoke-WMIRemoting

Command Execution or Pseudo-Shell over WMI
PowerShell
8
star
8

Find-LocalAdminAccess

Check the Domain for Local Admin Access
PowerShell
8
star
9

Invoke-RunAsSystem

A simple script to elevate current session to SYSTEM (needs to be run as Administrator)
PowerShell
8
star
10

JRecon

A tool to automate Active Directory Enumeration
PowerShell
7
star
11

Tools

PowerShell
7
star
12

Invoke-ShareHunter

Enumerate the Domain for Readable and Writable Shares
PowerShell
7
star
13

CheckSMBSigning

Checks for SMB signing disabled on all hosts in the network
PowerShell
6
star
14

PassSpray

Domain Password Spray
PowerShell
6
star
15

Token-Impersonation

Make or Steal a Token
PowerShell
6
star
16

JMove

Lateral Movement within Windows environments
PowerShell
4
star
17

Invoke-GrabTheHash

Get the NTLM Hash for the User or Machine Account TGT held in your current session
PowerShell
4
star
18

Invoke-s4u2self

A tool that abuses s4u2self to gain access to remote hosts
PowerShell
4
star
19

Invoke-ShadowHunter

Automate accounts takeover by abusing GenericWrite/GenericAll rights to add Shadow Credentials
PowerShell
4
star
20

JBreach

PowerShell
3
star
21

CredsManager

A tool designed for efficient organisation and secure storage of credentials gathered during penetration tests
HTML
3
star
22

Collect-ADObjects

Collect Active Directory Objects
PowerShell
2
star
23

CheckWebDAVStatus

Checks for WebDAV Service Status Enabled on all hosts in the network
PowerShell
2
star
24

Validate-Credentials

Validate Domain Credentials
PowerShell
2
star
25

TGT_Monitor

Monitor for TGTs
PowerShell
2
star
26

Set-DomainObject

Modify or clear a property for a specified active directory object
PowerShell
1
star
27

Get-DNSRecords

Queries DNS records from the Active Directory domain, specifically from the DNS zones stored in the Active Directory.
PowerShell
1
star
28

ShellGen

PowerShell script to generate ShellCode in various formats
PowerShell
1
star
29

File-Server

A simple TCP file server
PowerShell
1
star