Commando_VM
安装
系统要求
- Windows 7 ,Windows 10 1803, 1809, 1903, 1909, 2004, 20H2, or 21H1
不支持Windows的内部预览版本
- 60 GB 磁盘空间
- 2 GB 内存
建议配置
- Windows 10 21H1
- 80+ GB 磁盘空间
- 4+ GB 内存
- 2 网络适配器
安装前准备
创建全新的虚拟机
- 创建一个全新的虚拟机发,然后将创建一个快照备份初始状态
关闭篡改保护
需要通过 策略组禁用Windows Defender ,在Windows10 1909 或更高版本中,添加了篡改保护,必须 禁用篡改保护 ,否则会忽略组策略设置。
- 病毒与威胁保护 > 病毒与威胁保护设置 > 管理设置 >
关闭篡改保护
不用更改其他设置(实时保护等)
在更改组策略组设置之前必须禁用篡改保护
永久禁用实时保护
-
打开本地组策略编辑器(gpedit.msc) > 计算机配置 > 管理模板 > Windows组件 > Microsoft Defender防病毒 > 实时保护 >
关闭实时保护
>启用
-
重启
确保在下次更改之前重启
永久禁用Microsoft Defender:
-
打开本地组策略编辑器(gpedit.msc) > 计算机配置 > 管理模板 > Windows组件 > Microsoft Defender AntiVirus >
关闭Microsoft Defender AntiVirus
>启用
-
重启
创建一个快照备份当前状态
开始安装
- 下载安装脚本
从 Github 下 Commando VM 仓库,解压得到安装脚本
-
以管理员身份打开
PowerShell
-
Unblock-File .\install.ps1
取消限制 -
Set-ExecutionPolicy Unrestricted -f
启用脚本执行 -
.\install.ps1
运行脚本 -
根据提示输入密码开始执行脚本
科学上网也需要至少三小时才能结束
开头的安装说明
[!]安装说明--请仔细阅读 [!]
- This install is not 100% unattended. Please monitor the install for possible failures. If install fails you may restart the install by re-running the install script with the following command:
- 这次安装不是100%无人值守的。请监控安装过程中可能出现的故障。如果安装失败,你可以用以下命令重新运行安装脚本,重新启动安装
.\install.ps1 -nochecks 1 [<password>]
OR
.\install.ps1 -nochecks 1 -profile_file .\Profiles\<profile>.json [<password>]
-
Please be familiar with these two issues:
-
请熟悉这两个问题:
https://github.com/fireeye/commando-vm/issues/123
https://github.com/fireeye/commando-vm/issues/122 -
Install is not complete until the desktop is cleaned, the readme is placed on the desktop, and the desktop background is set with the Commando VM logo. For details see
-
在清理桌面,将readme放在桌面上,并将桌面背景设置为Commando VM的标志之前,安装还没有完成。详情见
https://github.com/fireeye/commando-vm/issues/139 -
You can check what packages failed install by listing the
C:\ProgramData\chocolatey\lib-bad
directory. Failed packages are stored by folder name. You can attempt manual install with the following command: -
你可以通过列出
C:\ProgramData\chocolatey\lib-bad
目录来检查哪些软件包安装失败。失败的软件包是按文件夹名称存储的。你可以用以下命令尝试手动安装
cinst -y <package name>
- For any issues please submit to GitHub, find @day1player in the BloodHound Slack, or reach out to commandovm@fireeye.com
- 如有任何问题,请提交到GitHub,在BloodHound Slack中找到@day1player,或联系commandovm@fireeye.com
[!] Please copy these notes for reference [!]
[!]请复制这些说明以供参考 [!]
安装新软件包
Commando VM
使用 Chocolate Windows软件包管理器。安装一个新的软件包很容易。例如,以管理员身份输入以下命令,在你的系统上部署Github Desktop
cinst github
可以从 Commando VM
的 软件包列表 中找到要安装的软件包,还可从chocolatey仓库中找到需要的软件包
工具更新
运行下列命令即可将所有的工具包更新至最新版本:
cup all
Commando VM 可用工具
Active Directory Tools (活跃目录工具)
- Remote Server Administration Tools (RSAT)
- SQL Server Command Line Utilities
- Sysinternals
Command & Control (命令&控制)
- Covenant
- WMImplant
- WMIOps
Developer Tools (开发者工具)
- Dep
- Git
- Go
- Java
- Python 2
- Python 3 (default)
- Ruby
- Ruby Devkit
- Visual Studio 2017 Build Tools (Windows 10)
- Visual Studio Code
Docker (Docker)
- Amass
- SpiderFoot
Evasion (绕过)
- CheckPlease
- Demiguise
- DefenderCheck
- DotNetToJScript
- Invoke-CradleCrafter
- Invoke-DOSfuscation
- Invoke-Obfuscation
- Invoke-Phant0m
- Not PowerShell (nps)
- PS>Attack
- PSAmsi
- Pafishmacro
- PowerLessShell
- PowerShdll
- StarFighters
- SysWhispers
Exploitation (漏洞利用)
- ADAPE-Script
- API Monitor
- CrackMapExec
- CrackMapExecWin
- DAMP
- Dumpert
- EvilClippy
- Exchange-AD-Privesc
- FuzzySec's PowerShell-Suite
- FuzzySec's Sharp-Suite
- GadgetToJScript
- Generate-Macro
- GhostPack
- Rubeus
- SafetyKatz
- Seatbelt
- SharpDPAPI
- SharpDump
- SharpRoast
- SharpUp
- SharpWMI
- GoFetch
- Impacket
- Invoke-ACLPwn
- Invoke-DCOM
- Invoke-PSImage
- Invoke-PowerThIEf
- Juicy Potato
- Kali Binaries for Windows
- LuckyStrike
- MetaTwin
- Metasploit
- Mr. Unikod3r's RedTeamPowershellScripts
- NetshHelperBeacon
- Nishang
- Orca
- PSBits
- PSReflect
- PowerLurk
- PowerPriv
- PowerSploit
- PowerUpSQL
- PrivExchange
- RottenPotatoNG
- Ruler
- SharpClipHistory
- SharpExchangePriv
- SharpExec
- SpoolSample
- SharpSploit
- ThreadContinue
- TikiTorch
- UACME
- impacket-examples-windows
- vssown
- Vulcan
Information Gathering (信息收集)
- ADACLScanner
- ADExplorer
- ADOffline
- ADRecon
- BeRoot
- BloodHound
- BloodHound-Custom-Queries (Hausec)
- dnsrecon
- FOCA
- Get-ReconInfo
- GoBuster
- GoWitness
- Net-GPPPassword
- NetRipper
- Nmap
- PowerView
- Dev branch included
- Privesc (enjoiz)
- Recon-AD
- SharpHound
- SharpView
- SpoolerScanner
- Watson
Kali Linux
- kali-linux-default
- kali-linux-xfce
- VcXsrv
Networking Tools (网络工具)
- Citrix Receiver
- OpenVPN
- Powercat
- Proxycap
- PuTTY
- Telnet
- VMWare Horizon Client
- VMWare vSphere Client
- VNC-Viewer
- WinSCP
- Windump
- Wireshark
Password Attacks (密码攻击)
- ASREPRoast
- CredNinja
- DomainPasswordSpray
- DSInternals
- Get-LAPSPasswords
- Hashcat
- Internal-Monologue
- Inveigh
- Invoke-TheHash
- KeeFarce
- KeeThief
- LAPSToolkit
- MailSniper
- Mimikatz
- Mimikittenz
- RiskySPN
- SessionGopher
Reverse Engineering (逆向工程)
- DNSpy
- Flare-Floss
- ILSpy
- PEview
- Windbg
- x64dbg
Utilities (实用工具)
- 7zip
- Adobe Reader
- AutoIT
- Cmder
- CyberChef
- Explorer Suite
- Gimp
- Greenshot
- Hashcheck
- HeidiSQL
- Hexchat
- HTTP File Server (hfs)
- HxD
- Keepass
- MobaXterm
- Mozilla Thunderbird
- Neo4j Community Edition
- NirLauncher
- Notepad++
- Pidgin
- Process Hacker 2
- qBittorrent
- SQLite DB Browser
- Screentogif
- Shellcode Launcher
- SimpleDNSCrypt
- SQLite DB Browser
- Sublime Text 3
- Tor Browser
- TortoiseSVN
- VLC Media Player
- yEd Graph Tool
Vulnerability Analysis (漏洞分析)
- AD Control Paths
- Egress-Assess
- Grouper2
- NtdsAudit
- PwnedPasswordsNTLM
- zBang
Web Applications (Web 应用程序)
- Burp Suite
- Fiddler
- Firefox
- OWASP Zap
- Subdomain-Bruteforce
- Wfuzz
Wordlists (字典)
- FuzzDB
- PayloadsAllTheThings
- SecLists
- Probable-Wordlists
- RobotsDisallowed
参考
Commando VM v2.0:第一个全功能的基于Windows的渗透测试虚拟机系统发行版 - FreeBuf网络安全行业门户