• Stars
    star
    716
  • Rank 62,849 (Top 2 %)
  • Language
    C#
  • License
    BSD 3-Clause "New...
  • Created about 5 years ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

PurpleSharp

Open_Threat_Research Community BlackHat Arsenal 2021 BlackHat Arsenal 2023

PurpleSharp Logo

Defending enterprise networks against attackers continues to present a difficult challenge for blue teams. Prevention has fallen short; improving detection & response capabilities has proven to be a step in the right direction. However, without the telemetry produced by adversary behavior, building new and testing existing detection capabilities will be constrained.

PurpleSharp is an open source adversary simulation tool written in C# that executes adversary techniques within Windows Active Directory environments. The resulting telemetry can be leveraged to measure and improve the efficacy of a detection engineering program. PurpleSharp leverages the MITRE ATT&CK Framework and executes different techniques across the attack life cycle: execution, persistence, privilege escalation, credential access, lateral movement, etc. It currently supports 47 unique ATT&CK techniques.

PurpleSharp was first presented at Derbycon IX on September 2019.

An updated version was released on August 6th 2020 as part of BlackHat Arsenal 2020. The latest version was released on August 2021 as part of BlackHat Arsenal 2021

Visit the Demos section to see PurpleSharp in action.

Goals / Use Cases

The attack telemetry produced by simulating techniques with PurpleSharp aids research & detection teams in:

  • Building new detecttion analytics
  • Testing existing detection analytics
  • Validating detection resiliency
  • Identifying gaps in visibility
  • Identifing issues with event logging pipeline

Quick Start Guide

Build from Source

PurpleSharp can be built with Visual Studio Community 2019 or 2020.

Download Latest Release

Download the latest release binary ready to be used to execute TTP simulations.

.NET Framework 4.5 is required.

Simulate

The PurpleSharp assembly is all you need to start simulating attacks.

For simulation ideas, check out the Active Directory Purple Team Playbook, a repository of ready-to-use JSON playbooks for PurpleSharp.

Documentation

https://www.purplesharp.com/

Authors

Acknowledgments

The community is a great source of ideas and feedback. Thank you all.

License

This project is licensed under the BSD 3-Clause License - see the LICENSE file for details

More Repositories

1

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop
C#
912
star
2

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.
PowerShell
327
star
3

Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Python
175
star
4

attack2jira

attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage
Python
111
star
5

PurpleTeamPlaybook

Active Directory Purple Team Playbook
92
star
6

PurpleSpray

PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpose of generating attack telemetry in properly monitored Windows enterprise environments
Python
47
star
7

Invoke-SMBLogin

Validates username & password combination(s) across a host or group of hosts using the SMB protocol.
PowerShell
13
star
8

SharpShareFinder

SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveraging .NET parallelism.
C#
11
star
9

Talks-Presentations

Resource links (video, slides & code) for my conference talks | presentations | workshops
8
star
10

SharpSnake

SharpSnake
C#
3
star
11

mvelazc0

1
star