Atomic Red Team

Atomic Red Team is a library of simple tests that every security team can execute to test their defenses. Tests are focused, have few dependencies, and are defined in a structured format that can be used by automation frameworks.

All Atomic Tests by ATT&CK Tactic & Technique

persistence

defense-evasion

  • T1134 Access Token Manipulation
    • Atomic Test #1: Access Token Manipulation [windows]
  • T1197 BITS Jobs
    • Atomic Test #1: Download & Execute [windows]
    • Atomic Test #2: Download & Execute via PowerShell BITS [windows]
    • Atomic Test #3: Persist, Download, & Execute [windows]
  • T1009 Binary Padding
    • Atomic Test #1: Pad Binary to Change Hash - Linux/macOS dd [macos, linux]
  • T1088 Bypass User Account Control
    • Atomic Test #1: Bypass UAC using Event Viewer [windows]
    • Atomic Test #2: Bypass UAC using Event Viewer - PowerShell [windows]
    • Atomic Test #3: Bypass UAC using Fodhelper [windows]
    • Atomic Test #4: Bypass UAC using Fodhelper - PowerShell [windows]
  • T1191 CMSTP
    • Atomic Test #1: CMSTP Executing Remote Scriptlet [windows]
    • Atomic Test #2: CMSTP Executing UAC Bypass [windows]
  • T1146 Clear Command History
    • Atomic Test #1: Clear Bash history (rm) [linux, macos]
    • Atomic Test #2: Clear Bash history (echo) [linux, macos]
    • Atomic Test #3: Clear Bash history (cat dev/null) [linux, macos]
    • Atomic Test #4: Clear Bash history (ln dev/null) [linux, macos]
    • Atomic Test #5: Clear Bash history (truncate) [linux]
    • Atomic Test #6: Clear history of a bunch of shells [linux, macos]
  • T1116 Code Signing CONTRIBUTE A TEST
  • T1500 Compile After Delivery CONTRIBUTE A TEST
  • T1223 Compiled HTML File
    • Atomic Test #1: Compiled HTML Help Local Payload [windows]
    • Atomic Test #2: Compiled HTML Help Remote Payload [windows]
  • T1109 Component Firmware CONTRIBUTE A TEST
  • T1122 Component Object Model Hijacking
    • Atomic Test #1: Component Object Model Hijacking [windows]
  • T1196 Control Panel Items
    • Atomic Test #1: Control Panel Items [windows]
  • T1207 DCShadow
    • Atomic Test #1: DCShadow - Mimikatz [windows]
  • T1038 DLL Search Order Hijacking
    • Atomic Test #1: DLL Search Order Hijacking - amsi.dll [windows]
  • T1073 DLL Side-Loading CONTRIBUTE A TEST
  • T1140 Deobfuscate/Decode Files or Information
    • Atomic Test #1: Deobfuscate/Decode Files Or Information [windows]
    • Atomic Test #2: Certutil Rename and Decode [windows]
  • T1089 Disabling Security Tools
    • Atomic Test #1: Disable iptables firewall [linux]
    • Atomic Test #2: Disable syslog [linux]
    • Atomic Test #3: Disable Cb Response [linux]
    • Atomic Test #4: Disable SELinux [linux]
    • Atomic Test #5: Disable Carbon Black Response [macos]
    • Atomic Test #6: Disable LittleSnitch [macos]
    • Atomic Test #7: Disable OpenDNS Umbrella [macos]
    • Atomic Test #8: Unload Sysmon Filter Driver [windows]
    • Atomic Test #9: Disable Windows IIS HTTP Logging [windows]
    • Atomic Test #10: Uninstall Sysmon [windows]
    • Atomic Test #11: AMSI Bypass - AMSI InitFailed [windows]
    • Atomic Test #12: AMSI Bypass - Remove AMSI Provider Reg Key [windows]
  • T1480 Execution Guardrails CONTRIBUTE A TEST
  • T1211 Exploitation for Defense Evasion CONTRIBUTE A TEST
  • T1181 Extra Window Memory Injection CONTRIBUTE A TEST
  • T1107 File Deletion
    • Atomic Test #1: Delete a single file - Linux/macOS [linux, macos]
    • Atomic Test #2: Delete an entire folder - Linux/macOS [linux, macos]
    • Atomic Test #3: Overwrite and delete a file with shred [linux]
    • Atomic Test #4: Delete a single file - Windows cmd [windows]
    • Atomic Test #5: Delete an entire folder - Windows cmd [windows]
    • Atomic Test #6: Delete a single file - Windows PowerShell [windows]
    • Atomic Test #7: Delete an entire folder - Windows PowerShell [windows]
    • Atomic Test #8: Delete VSS - vssadmin [windows]
    • Atomic Test #9: Delete VSS - wmic [windows]
    • Atomic Test #10: bcdedit [windows]
    • Atomic Test #11: wbadmin [windows]
    • Atomic Test #12: Delete Filesystem - Linux [linux, centos, ubuntu]
    • Atomic Test #13: Delete-PrefetchFile [windows]
  • T1222 File Permissions Modification
    • Atomic Test #1: Take ownership using takeown utility [windows]
    • Atomic Test #2: Take ownership recursively using takeown utility [windows]
    • Atomic Test #3: cacls - Grant permission to specified user or group [windows]
    • Atomic Test #4: cacls - Grant permission to specified user or group recursively [windows]
    • Atomic Test #5: icacls - Grant permission to specified user or group [windows]
    • Atomic Test #6: icacls - Grant permission to specified user or group recursively [windows]
    • Atomic Test #7: attrib - Remove read-only attribute [windows]
    • Atomic Test #8: chmod - Change file or folder mode (numeric mode) [macos, linux]
    • Atomic Test #9: chmod - Change file or folder mode (symbolic mode) [macos, linux]
    • Atomic Test #10: chmod - Change file or folder mode (numeric mode) recursively [macos, linux]
    • Atomic Test #11: chmod - Change file or folder mode (symbolic mode) recursively [macos, linux]
    • Atomic Test #12: chown - Change file or folder ownership and group [macos, linux]
    • Atomic Test #13: chown - Change file or folder ownership and group recursively [macos, linux]
    • Atomic Test #14: chown - Change file or folder mode ownership only [macos, linux]
    • Atomic Test #15: chown - Change file or folder ownership recursively [macos, linux]
    • Atomic Test #16: chattr - Remove immutable file attribute [macos, linux]
  • T1006 File System Logical Offsets CONTRIBUTE A TEST
  • T1144 Gatekeeper Bypass
    • Atomic Test #1: Gatekeeper Bypass [macos]
  • T1484 Group Policy Modification CONTRIBUTE A TEST
  • T1148 HISTCONTROL
    • Atomic Test #1: Disable history collection [linux, macos]
    • Atomic Test #2: Mac HISTCONTROL [macos, linux]
  • T1158 Hidden Files and Directories
    • Atomic Test #1: Create a hidden file in a hidden directory [linux, macos]
    • Atomic Test #2: Mac Hidden file [macos]
    • Atomic Test #3: Hidden file [macos, linux]
    • Atomic Test #4: Create Windows System File with Attrib [windows]
    • Atomic Test #5: Create Windows Hidden File with Attrib [windows]
    • Atomic Test #6: Hidden files [macos]
    • Atomic Test #7: Hide a Directory [macos]
    • Atomic Test #8: Show all hidden files [macos]
    • Atomic Test #9: Create Visible Directories [macos, linux]
    • Atomic Test #10: Create hidden directories and files [macos, linux]
    • Atomic Test #11: Create ADS command prompt [windows]
    • Atomic Test #12: Create ADS PowerShell [windows]
  • T1147 Hidden Users
    • Atomic Test #1: Hidden Users [macos]
  • T1143 Hidden Window CONTRIBUTE A TEST
  • T1183 Image File Execution Options Injection
    • Atomic Test #1: IFEO Add Debugger [windows]
    • Atomic Test #2: IFEO Global Flags [windows]
  • T1054 Indicator Blocking CONTRIBUTE A TEST
  • T1066 Indicator Removal from Tools CONTRIBUTE A TEST
  • T1070 Indicator Removal on Host
    • Atomic Test #1: Clear Logs [windows]
    • Atomic Test #2: FSUtil [windows]
    • Atomic Test #3: rm -rf [macos, linux]
    • Atomic Test #4: Overwrite Linux Mail Spool [linux]
    • Atomic Test #5: Overwrite Linux Log [linux]
  • T1202 Indirect Command Execution
    • Atomic Test #1: Indirect Command Execution - pcalua.exe [windows]
    • Atomic Test #2: Indirect Command Execution - forfiles.exe [windows]
  • T1130 Install Root Certificate
    • Atomic Test #1: Install root CA on CentOS/RHEL [linux]
  • T1118 InstallUtil
    • Atomic Test #1: InstallUtil uninstall method call [windows]
    • Atomic Test #2: InstallUtil GetHelp method call [windows]
  • T1149 LC_MAIN Hijacking CONTRIBUTE A TEST
  • T1152 Launchctl
    • Atomic Test #1: Launchctl [macos]
  • T1036 Masquerading
    • Atomic Test #1: Masquerading as Windows LSASS process [windows]
    • Atomic Test #2: Masquerading as Linux crond process. [linux]
    • Atomic Test #3: Masquerading - cscript.exe running as notepad.exe [windows]
    • Atomic Test #4: Masquerading - wscript.exe running as svchost.exe [windows]
    • Atomic Test #5: Masquerading - powershell.exe running as taskhostw.exe [windows]
  • T1112 Modify Registry
    • Atomic Test #1: Modify Registry of Current User Profile - cmd [windows]
    • Atomic Test #2: Modify Registry of Local Machine - cmd [windows]
    • Atomic Test #3: Modify Registry of Another User Profile [windows]
    • Atomic Test #4: Modify registry for password downgrade to plain text [windows]
  • T1170 Mshta
    • Atomic Test #1: Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject [windows]
  • T1096 NTFS File Attributes
    • Atomic Test #1: Alternate Data Streams (ADS) [windows]
  • T1126 Network Share Connection Removal
    • Atomic Test #1: Add Network Share [windows]
    • Atomic Test #2: Remove Network Share [windows]
    • Atomic Test #3: Remove Network Share PowerShell [windows]
  • T1027 Obfuscated Files or Information
    • Atomic Test #1: Decode base64 Data into Script [macos, linux]
  • T1150 Plist Modification
    • Atomic Test #1: Plist Modification [macos]
  • T1205 Port Knocking CONTRIBUTE A TEST
  • T1186 Process Doppelgänging CONTRIBUTE A TEST
  • T1093 Process Hollowing CONTRIBUTE A TEST
  • T1055 Process Injection
    • Atomic Test #1: Process Injection via mavinject.exe [windows]
    • Atomic Test #2: Process Injection via PowerSploit [windows]
    • Atomic Test #3: Shared Library Injection via /etc/ld.so.preload [linux]
    • Atomic Test #4: Process Injection via C# [windows]
  • T1108 Redundant Access CONTRIBUTE A TEST
  • T1121 Regsvcs/Regasm
    • Atomic Test #1: Regasm Uninstall Method Call Test [windows]
    • Atomic Test #2: Regsvs Uninstall Method Call Test [windows]
  • T1117 Regsvr32
    • Atomic Test #1: Regsvr32 local COM scriptlet execution [windows]
    • Atomic Test #2: Regsvr32 remote COM scriptlet execution [windows]
    • Atomic Test #3: Regsvr32 local DLL execution [windows]
  • T1014 Rootkit
    • Atomic Test #1: Loadable Kernel Module based Rootkit [linux]
    • Atomic Test #2: Loadable Kernel Module based Rootkit [linux]
    • Atomic Test #3: Windows Signed Driver Rootkit Test [windows]
  • T1085 Rundll32
    • Atomic Test #1: Rundll32 execute JavaScript Remote Payload With GetObject [windows]
  • T1198 SIP and Trust Provider Hijacking CONTRIBUTE A TEST
  • T1064 Scripting
    • Atomic Test #1: Create and Execute Bash Shell Script [macos, linux]
  • T1218 Signed Binary Proxy Execution
    • Atomic Test #1: mavinject - Inject DLL into running process [windows]
    • Atomic Test #2: SyncAppvPublishingServer - Execute arbitrary PowerShell code [windows]
    • Atomic Test #3: Register-CimProvider - Execute evil dll [windows]
  • T1216 Signed Script Proxy Execution
    • Atomic Test #1: PubPrn.vbs Signed Script Bypass [windows]
  • T1045 Software Packing CONTRIBUTE A TEST
  • T1151 Space after Filename
    • Atomic Test #1: Space After Filename [macos]
  • T1221 Template Injection CONTRIBUTE A TEST
  • T1099 Timestomp
    • Atomic Test #1: Set a file’s access timestamp [linux, macos]
    • Atomic Test #2: Set a file’s modification timestamp [linux, macos]
    • Atomic Test #3: Set a file’s creation timestamp [linux, macos]
    • Atomic Test #4: Modify file timestamps using reference file [linux, macos]
    • Atomic Test #5: Windows - Modify file creation timestamp with PowerShell [windows]
    • Atomic Test #6: Windows - Modify file last modified timestamp with PowerShell [windows]
    • Atomic Test #7: Windows - Modify file last access timestamp with PowerShell [windows]
  • T1127 Trusted Developer Utilities
    • Atomic Test #1: MSBuild Bypass Using Inline Tasks [windows]
  • T1078 Valid Accounts CONTRIBUTE A TEST
  • T1497 Virtualization/Sandbox Evasion CONTRIBUTE A TEST
  • T1102 Web Service CONTRIBUTE A TEST
  • T1220 XSL Script Processing
    • Atomic Test #1: MSXSL Bypass using local files [windows]
    • Atomic Test #2: MSXSL Bypass using remote files [windows]
    • Atomic Test #3: WMIC bypass using local XSL file [windows]
    • Atomic Test #4: WMIC bypass using remote XSL file [windows]

privilege-escalation

  • T1134 Access Token Manipulation
    • Atomic Test #1: Access Token Manipulation [windows]
  • T1015 Accessibility Features
    • Atomic Test #1: Attaches Command Prompt As Debugger To Process - osk [windows]
    • Atomic Test #2: Attaches Command Prompt As Debugger To Process - sethc [windows]
    • Atomic Test #3: Attaches Command Prompt As Debugger To Process - utilman [windows]
    • Atomic Test #4: Attaches Command Prompt As Debugger To Process - magnify [windows]
    • Atomic Test #5: Attaches Command Prompt As Debugger To Process - narrator [windows]
    • Atomic Test #6: Attaches Command Prompt As Debugger To Process - DisplaySwitch [windows]
    • Atomic Test #7: Attaches Command Prompt As Debugger To Process - AtBroker [windows]
  • T1182 AppCert DLLs CONTRIBUTE A TEST
  • T1103 AppInit DLLs
    • Atomic Test #1: Install AppInit Shim [windows]
  • T1138 Application Shimming
    • Atomic Test #1: Application Shim Installation [windows]
  • T1088 Bypass User Account Control
    • Atomic Test #1: Bypass UAC using Event Viewer [windows]
    • Atomic Test #2: Bypass UAC using Event Viewer - PowerShell [windows]
    • Atomic Test #3: Bypass UAC using Fodhelper [windows]
    • Atomic Test #4: Bypass UAC using Fodhelper - PowerShell [windows]
  • T1038 DLL Search Order Hijacking
    • Atomic Test #1: DLL Search Order Hijacking - amsi.dll [windows]
  • T1157 Dylib Hijacking CONTRIBUTE A TEST
  • T1068 Exploitation for Privilege Escalation CONTRIBUTE A TEST
  • T1181 Extra Window Memory Injection CONTRIBUTE A TEST
  • T1044 File System Permissions Weakness CONTRIBUTE A TEST
  • T1179 Hooking
    • Atomic Test #1: Hook PowerShell TLS Encrypt/Decrypt Messages [windows]
  • T1183 Image File Execution Options Injection
    • Atomic Test #1: IFEO Add Debugger [windows]
    • Atomic Test #2: IFEO Global Flags [windows]
  • T1160 Launch Daemon
    • Atomic Test #1: Launch Daemon [macos]
  • T1050 New Service
    • Atomic Test #1: Service Installation [windows]
    • Atomic Test #2: Service Installation PowerShell Installs A Local Service using PowerShell [windows]
  • T1034 Path Interception CONTRIBUTE A TEST
  • T1150 Plist Modification
    • Atomic Test #1: Plist Modification [macos]
  • T1013 Port Monitors CONTRIBUTE A TEST
  • T1055 Process Injection
    • Atomic Test #1: Process Injection via mavinject.exe [windows]
    • Atomic Test #2: Process Injection via PowerSploit [windows]
    • Atomic Test #3: Shared Library Injection via /etc/ld.so.preload [linux]
    • Atomic Test #4: Process Injection via C# [windows]
  • T1178 SID-History Injection CONTRIBUTE A TEST
  • T1053 Scheduled Task
    • Atomic Test #1: At.exe Scheduled task [windows]
    • Atomic Test #2: Scheduled task Local [windows]
    • Atomic Test #3: Scheduled task Remote [windows]
  • T1058 Service Registry Permissions Weakness CONTRIBUTE A TEST
  • T1166 Setuid and Setgid
    • Atomic Test #1: Setuid and Setgid [macos, centos, ubuntu, linux]
    • Atomic Test #2: Set a SetUID flag on file [macos, centos, ubuntu, linux]
    • Atomic Test #3: Set a SetGID flag on file [macos, centos, ubuntu, linux]
  • T1165 Startup Items
    • Atomic Test #1: Startup Items [macos]
    • Atomic Test #2: Startup Items (emond rule) [macos]
  • T1169 Sudo
    • Atomic Test #1: Sudo usage [macos, linux]
  • T1206 Sudo Caching
    • Atomic Test #1: Unlimited sudo cache timeout [macos, linux]
    • Atomic Test #2: Disable tty_tickets for sudo caching [macos, linux]
  • T1078 Valid Accounts CONTRIBUTE A TEST
  • T1100 Web Shell
    • Atomic Test #1: Web Shell Written to Disk [windows]

discovery

  • T1087 Account Discovery
    • Atomic Test #1: Enumerate all accounts [linux, macos]
    • Atomic Test #2: View sudoers access [linux, macos]
    • Atomic Test #3: View accounts with UID 0 [linux, macos]
    • Atomic Test #4: List opened files by user [linux, macos]
    • Atomic Test #5: Show if a user account has ever logger in remotely [linux, macos]
    • Atomic Test #6: Enumerate users and groups [linux, macos]
    • Atomic Test #7: Enumerate users and groups [macos]
    • Atomic Test #8: Enumerate all accounts [windows]
    • Atomic Test #9: Enumerate all accounts via PowerShell [windows]
    • Atomic Test #10: Enumerate logged on users [windows]
    • Atomic Test #11: Enumerate logged on users via PowerShell [windows]
  • T1010 Application Window Discovery
    • Atomic Test #1: List Process Main Windows - C# .NET [windows]
  • T1217 Browser Bookmark Discovery
    • Atomic Test #1: List Mozilla Firefox Bookmark Database Files on Linux [linux]
    • Atomic Test #2: List Mozilla Firefox Bookmark Database Files on macOS [macos]
    • Atomic Test #3: List Google Chrome Bookmark JSON Files on macOS [macos]
  • T1482 Domain Trust Discovery
    • Atomic Test #1: Windows - Discover domain trusts with dsquery [windows]
    • Atomic Test #2: Windows - Discover domain trusts with nltest [windows]
  • T1083 File and Directory Discovery
    • Atomic Test #1: File and Directory Discovery [windows]
    • Atomic Test #2: File and Directory Discovery [windows]
    • Atomic Test #3: Nix File and Diectory Discovery [macos, linux]
    • Atomic Test #4: Nix File and Directory Discovery [macos, linux]
  • T1046 Network Service Scanning
    • Atomic Test #1: Port Scan [linux, macos]
    • Atomic Test #2: Port Scan Nmap [linux, macos]
  • T1135 Network Share Discovery
    • Atomic Test #1: Network Share Discovery [macos, linux]
    • Atomic Test #2: Network Share Discovery command prompt [windows]
    • Atomic Test #3: Network Share Discovery PowerShell [windows]
  • T1040 Network Sniffing
    • Atomic Test #1: Packet Capture Linux [linux]
    • Atomic Test #2: Packet Capture MacOS [macos]
    • Atomic Test #3: Packet Capture Windows Command Prompt [windows]
    • Atomic Test #4: Packet Capture PowerShell [windows]
  • T1201 Password Policy Discovery
    • Atomic Test #1: Examine password complexity policy - Ubuntu [ubuntu]
    • Atomic Test #2: Examine password complexity policy - CentOS/RHEL 7.x [centos]
    • Atomic Test #3: Examine password complexity policy - CentOS/RHEL 6.x [centos]
    • Atomic Test #4: Examine password expiration policy - All Linux [linux]
    • Atomic Test #5: Examine local password policy - Windows [windows]
    • Atomic Test #6: Examine domain password policy - Windows [windows]
    • Atomic Test #7: Examine password policy - macOS [macos]
  • T1120 Peripheral Device Discovery CONTRIBUTE A TEST
  • T1069 Permission Groups Discovery
    • Atomic Test #1: Elevated group enumeration using net group [windows]
  • T1057 Process Discovery
    • Atomic Test #1: Process Discovery - ps [macos, centos, ubuntu, linux]
  • T1012 Query Registry
    • Atomic Test #1: Query Registry [windows]
  • T1018 Remote System Discovery
    • Atomic Test #1: Remote System Discovery - net [windows]
    • Atomic Test #2: Remote System Discover - ping sweep [windows]
    • Atomic Test #3: Remote System Discover - arp [windows]
    • Atomic Test #4: Remote System Discovery - arp nix [linux, macos]
    • Atomic Test #5: Remote System Discovery - sweep [linux, macos]
  • T1063 Security Software Discovery
    • Atomic Test #1: Security Software Discovery [windows]
    • Atomic Test #2: Security Software Discovery - powershell [windows]
    • Atomic Test #3: Security Software Discovery - ps [linux, macos]
    • Atomic Test #4: Security Software Discovery - Sysmon Service [windows]
  • T1082 System Information Discovery
    • Atomic Test #1: System Information Discovery [windows]
    • Atomic Test #2: System Information Discovery [linux, macos]
    • Atomic Test #3: List OS Information [linux, macos]
    • Atomic Test #4: Linux VM Check via Hardware [linux]
    • Atomic Test #5: Linux VM Check via Kernel Modules [linux]
  • T1016 System Network Configuration Discovery
    • Atomic Test #1: System Network Configuration Discovery [windows]
    • Atomic Test #2: System Network Configuration Discovery [macos, linux]
  • T1049 System Network Connections Discovery
    • Atomic Test #1: System Network Connections Discovery [windows]
    • Atomic Test #2: System Network Connections Discovery with PowerShell [windows]
    • Atomic Test #3: System Network Connections Discovery Linux & MacOS [linux, macos]
  • T1033 System Owner/User Discovery
    • Atomic Test #1: System Owner/User Discovery [windows]
    • Atomic Test #2: System Owner/User Discovery [linux, macos]
  • T1007 System Service Discovery
    • Atomic Test #1: System Service Discovery [windows]
    • Atomic Test #2: System Service Discovery - net.exe [windows]
  • T1124 System Time Discovery
    • Atomic Test #1: System Time Discovery [windows]
    • Atomic Test #2: System Time Discovery - PowerShell [windows]
  • T1497 Virtualization/Sandbox Evasion CONTRIBUTE A TEST

credential-access

  • T1098 Account Manipulation
    • Atomic Test #1: Admin Account Manipulate [windows]
  • T1139 Bash History
    • Atomic Test #1: Search Through Bash History [linux, macos]
  • T1110 Brute Force
    • Atomic Test #1: Brute Force Credentials [windows]
  • T1003 Credential Dumping
    • Atomic Test #1: Powershell Mimikatz [windows]
    • Atomic Test #2: Gsecdump [windows]
    • Atomic Test #3: Windows Credential Editor [windows]
    • Atomic Test #4: Registry dump of SAM, creds, and secrets [windows]
    • Atomic Test #5: Dump LSASS.exe Memory using ProcDump [windows]
    • Atomic Test #6: Dump LSASS.exe Memory using Windows Task Manager [windows]
    • Atomic Test #7: Offline Credential Theft With Mimikatz [windows]
    • Atomic Test #8: Dump Active Directory Database with NTDSUtil [windows]
    • Atomic Test #9: Create Volume Shadow Copy with NTDS.dit [windows]
    • Atomic Test #10: Copy NTDS.dit from Volume Shadow Copy [windows]
    • Atomic Test #11: GPP Passwords (findstr) [windows]
    • Atomic Test #12: GPP Passwords (Get-GPPPassword) [windows]
  • T1081 Credentials in Files
    • Atomic Test #1: Browser and System credentials [macos]
    • Atomic Test #2: Extract credentials from files [macos, linux]
    • Atomic Test #3: Mimikatz & Kittenz [windows]
    • Atomic Test #4: Extracting credentials from files [windows]
  • T1214 Credentials in Registry
    • Atomic Test #1: Enumeration for Credentials in Registry [windows]
  • T1212 Exploitation for Credential Access CONTRIBUTE A TEST
  • T1187 Forced Authentication CONTRIBUTE A TEST
  • T1179 Hooking
    • Atomic Test #1: Hook PowerShell TLS Encrypt/Decrypt Messages [windows]
  • T1056 Input Capture
    • Atomic Test #1: Input Capture [windows]
  • T1141 Input Prompt
    • Atomic Test #1: AppleScript - Prompt User for Password [macos]
    • Atomic Test #2: PowerShell - Prompt User for Password [windows]
  • T1208 Kerberoasting CONTRIBUTE A TEST
  • T1142 Keychain
    • Atomic Test #1: Keychain [macos]
  • T1171 LLMNR/NBT-NS Poisoning and Relay CONTRIBUTE A TEST
  • T1040 Network Sniffing
    • Atomic Test #1: Packet Capture Linux [linux]
    • Atomic Test #2: Packet Capture MacOS [macos]
    • Atomic Test #3: Packet Capture Windows Command Prompt [windows]
    • Atomic Test #4: Packet Capture PowerShell [windows]
  • T1174 Password Filter DLL
    • Atomic Test #1: Install and Register Password Filter DLL [windows]
  • T1145 Private Keys
    • Atomic Test #1: Private Keys [windows]
    • Atomic Test #2: Discover Private SSH Keys [macos, linux]
    • Atomic Test #3: Copy Private SSH Keys with CP [linux]
    • Atomic Test #4: Copy Private SSH Keys with rsync [macos, linux]
  • T1167 Securityd Memory CONTRIBUTE A TEST
  • T1111 Two-Factor Authentication Interception CONTRIBUTE A TEST

execution

  • T1155 AppleScript
    • Atomic Test #1: AppleScript [macos]
  • T1191 CMSTP
    • Atomic Test #1: CMSTP Executing Remote Scriptlet [windows]
    • Atomic Test #2: CMSTP Executing UAC Bypass [windows]
  • T1059 Command-Line Interface
    • Atomic Test #1: Command-Line Interface [macos, centos, ubuntu, linux]
  • T1223 Compiled HTML File
    • Atomic Test #1: Compiled HTML Help Local Payload [windows]
    • Atomic Test #2: Compiled HTML Help Remote Payload [windows]
  • T1196 Control Panel Items
    • Atomic Test #1: Control Panel Items [windows]
  • T1173 Dynamic Data Exchange
    • Atomic Test #1: Execute Commands [windows]
  • T1106 Execution through API CONTRIBUTE A TEST
  • T1129 Execution through Module Load CONTRIBUTE A TEST
  • T1203 Exploitation for Client Execution CONTRIBUTE A TEST
  • T1061 Graphical User Interface CONTRIBUTE A TEST
  • T1118 InstallUtil
    • Atomic Test #1: InstallUtil uninstall method call [windows]
    • Atomic Test #2: InstallUtil GetHelp method call [windows]
  • T1177 LSASS Driver CONTRIBUTE A TEST
  • T1152 Launchctl
    • Atomic Test #1: Launchctl [macos]
  • T1168 Local Job Scheduling
    • Atomic Test #1: Cron - Replace crontab with referenced file [macos, centos, ubuntu, linux]
    • Atomic Test #2: Cron - Add script to cron folder [macos, centos, ubuntu, linux]
    • Atomic Test #3: Event Monitor Daemon Persistence [macos, centos, ubuntu, linux]
  • T1170 Mshta
    • Atomic Test #1: Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject [windows]
  • T1086 PowerShell
    • Atomic Test #1: Mimikatz [windows]
    • Atomic Test #2: BloodHound [windows]
    • Atomic Test #3: Obfuscation Tests [windows]
    • Atomic Test #4: Mimikatz - Cradlecraft PsSendKeys [windows]
    • Atomic Test #5: Invoke-AppPathBypass [windows]
    • Atomic Test #6: PowerShell Add User [windows]
    • Atomic Test #7: Powershell MsXml COM object - no prompt [windows]
    • Atomic Test #8: Powershell MsXml COM object - with prompt [windows]
    • Atomic Test #9: Powershell XML requests [windows]
    • Atomic Test #10: Powershell invoke mshta.exe download [windows]
    • Atomic Test #11: Powershell Invoke-DownloadCradle [windows]
    • Atomic Test #12: PowerShell Fileless Script Execution [windows]
  • T1121 Regsvcs/Regasm
    • Atomic Test #1: Regasm Uninstall Method Call Test [windows]
    • Atomic Test #2: Regsvs Uninstall Method Call Test [windows]
  • T1117 Regsvr32
    • Atomic Test #1: Regsvr32 local COM scriptlet execution [windows]
    • Atomic Test #2: Regsvr32 remote COM scriptlet execution [windows]
    • Atomic Test #3: Regsvr32 local DLL execution [windows]
  • T1085 Rundll32
    • Atomic Test #1: Rundll32 execute JavaScript Remote Payload With GetObject [windows]
  • T1053 Scheduled Task
    • Atomic Test #1: At.exe Scheduled task [windows]
    • Atomic Test #2: Scheduled task Local [windows]
    • Atomic Test #3: Scheduled task Remote [windows]
  • T1064 Scripting
    • Atomic Test #1: Create and Execute Bash Shell Script [macos, linux]
  • T1035 Service Execution
    • Atomic Test #1: Execute a Command as a Service [windows]
  • T1218 Signed Binary Proxy Execution
    • Atomic Test #1: mavinject - Inject DLL into running process [windows]
    • Atomic Test #2: SyncAppvPublishingServer - Execute arbitrary PowerShell code [windows]
    • Atomic Test #3: Register-CimProvider - Execute evil dll [windows]
  • T1216 Signed Script Proxy Execution
    • Atomic Test #1: PubPrn.vbs Signed Script Bypass [windows]
  • T1153 Source
    • Atomic Test #1: Execute Script using Source [macos, linux]
    • Atomic Test #2: Execute Script using Source Alias [macos, linux]
  • T1151 Space after Filename
    • Atomic Test #1: Space After Filename [macos]
  • T1072 Third-party Software CONTRIBUTE A TEST
  • T1154 Trap
    • Atomic Test #1: Trap [macos, centos, ubuntu, linux]
  • T1127 Trusted Developer Utilities
    • Atomic Test #1: MSBuild Bypass Using Inline Tasks [windows]
  • T1204 User Execution CONTRIBUTE A TEST
  • T1047 Windows Management Instrumentation
    • Atomic Test #1: WMI Reconnaissance Users [windows]
    • Atomic Test #2: WMI Reconnaissance Processes [windows]
    • Atomic Test #3: WMI Reconnaissance Software [windows]
    • Atomic Test #4: WMI Reconnaissance List Remote Services [windows]
  • T1028 Windows Remote Management
    • Atomic Test #1: Enable Windows Remote Management [windows]
    • Atomic Test #2: PowerShell Lateral Movement [windows]
    • Atomic Test #3: WMIC Process Call Create [windows]
    • Atomic Test #4: Psexec [windows]
    • Atomic Test #5: Invoke-Command [windows]
  • T1220 XSL Script Processing
    • Atomic Test #1: MSXSL Bypass using local files [windows]
    • Atomic Test #2: MSXSL Bypass using remote files [windows]
    • Atomic Test #3: WMIC bypass using local XSL file [windows]
    • Atomic Test #4: WMIC bypass using remote XSL file [windows]

lateral-movement

  • T1155 AppleScript
    • Atomic Test #1: AppleScript [macos]
  • T1017 Application Deployment Software CONTRIBUTE A TEST
  • T1175 Distributed Component Object Model CONTRIBUTE A TEST
  • T1210 Exploitation of Remote Services CONTRIBUTE A TEST
  • T1037 Logon Scripts
    • Atomic Test #1: Logon Scripts [windows]
    • Atomic Test #2: Logon Scripts - Mac [macos]
  • T1075 Pass the Hash
    • Atomic Test #1: Mimikatz Pass the Hash [windows]
  • T1097 Pass the Ticket
    • Atomic Test #1: Mimikatz Kerberos Ticket Attack [windows]
  • T1076 Remote Desktop Protocol
    • Atomic Test #1: RDP [windows]
  • T1105 Remote File Copy
    • Atomic Test #1: rsync remote file copy (push) [linux, macos]
    • Atomic Test #2: rsync remote file copy (pull) [linux, macos]
    • Atomic Test #3: scp remote file copy (push) [linux, macos]
    • Atomic Test #4: scp remote file copy (pull) [linux, macos]
    • Atomic Test #5: sftp remote file copy (push) [linux, macos]
    • Atomic Test #6: sftp remote file copy (pull) [linux, macos]
    • Atomic Test #7: certutil download (urlcache) [windows]
    • Atomic Test #8: certutil download (verifyctl) [windows]
    • Atomic Test #9: Windows - BITSAdmin BITS Download [windows]
  • T1021 Remote Services CONTRIBUTE A TEST
  • T1091 Replication Through Removable Media CONTRIBUTE A TEST
  • T1184 SSH Hijacking CONTRIBUTE A TEST
  • T1051 Shared Webroot CONTRIBUTE A TEST
  • T1080 Taint Shared Content CONTRIBUTE A TEST
  • T1072 Third-party Software CONTRIBUTE A TEST
  • T1077 Windows Admin Shares
    • Atomic Test #1: Map admin share [windows]
    • Atomic Test #2: Map Admin Share PowerShell [windows]
  • T1028 Windows Remote Management
    • Atomic Test #1: Enable Windows Remote Management [windows]
    • Atomic Test #2: PowerShell Lateral Movement [windows]
    • Atomic Test #3: WMIC Process Call Create [windows]
    • Atomic Test #4: Psexec [windows]
    • Atomic Test #5: Invoke-Command [windows]

collection

exfiltration

  • T1020 Automated Exfiltration CONTRIBUTE A TEST
  • T1002 Data Compressed
    • Atomic Test #1: Compress Data for Exfiltration With PowerShell [windows]
    • Atomic Test #2: Compress Data for Exfiltration With Rar [windows]
    • Atomic Test #3: Data Compressed - nix - zip [linux, macos]
    • Atomic Test #4: Data Compressed - nix - gzip Single File [linux, macos]
    • Atomic Test #5: Data Compressed - nix - tar Folder or File [linux, macos]
  • T1022 Data Encrypted
    • Atomic Test #1: Data Encrypted with zip and gpg [macos, centos, ubuntu, linux]
    • Atomic Test #2: Compress Data and lock with password for Exfiltration with winrar [windows]
    • Atomic Test #3: Compress Data and lock with password for Exfiltration with winzip [windows]
    • Atomic Test #4: Compress Data and lock with password for Exfiltration with 7zip [windows]
  • T1030 Data Transfer Size Limits
    • Atomic Test #1: Data Transfer Size Limits [macos, centos, ubuntu, linux]
  • T1048 Exfiltration Over Alternative Protocol
    • Atomic Test #1: Exfiltration Over Alternative Protocol - SSH [macos, centos, ubuntu, linux]
    • Atomic Test #2: Exfiltration Over Alternative Protocol - SSH [macos, centos, ubuntu, linux]
    • Atomic Test #3: Exfiltration Over Alternative Protocol - HTTP [macos, centos, ubuntu, linux]
    • Atomic Test #4: Exfiltration Over Alternative Protocol - ICMP [windows]
  • T1041 Exfiltration Over Command and Control Channel CONTRIBUTE A TEST
  • T1011 Exfiltration Over Other Network Medium CONTRIBUTE A TEST
  • T1052 Exfiltration Over Physical Medium CONTRIBUTE A TEST
  • T1029 Scheduled Transfer CONTRIBUTE A TEST

command-and-control

impact

  • T1485 Data Destruction
    • Atomic Test #1: Windows - Delete Volume Shadow Copies [windows]
    • Atomic Test #2: Windows - Delete Windows Backup Catalog [windows]
    • Atomic Test #3: Windows - Disable Windows Recovery Console Repair [windows]
    • Atomic Test #4: Windows - Overwrite file with Sysinternals SDelete [windows]
    • Atomic Test #5: macOS/Linux - Overwrite file with DD [centos, linux, macos, ubuntu]
  • T1486 Data Encrypted for Impact CONTRIBUTE A TEST
  • T1491 Defacement CONTRIBUTE A TEST
  • T1488 Disk Content Wipe CONTRIBUTE A TEST
  • T1487 Disk Structure Wipe CONTRIBUTE A TEST
  • T1499 Endpoint Denial of Service CONTRIBUTE A TEST
  • T1495 Firmware Corruption CONTRIBUTE A TEST
  • T1490 Inhibit System Recovery
    • Atomic Test #1: Windows - Delete Volume Shadow Copies [windows]
    • Atomic Test #2: Windows - Delete Volume Shadow Copies via WMI [windows]
    • Atomic Test #3: Windows - Delete Windows Backup Catalog [windows]
    • Atomic Test #4: Windows - Disable Windows Recovery Console Repair [windows]
  • T1498 Network Denial of Service CONTRIBUTE A TEST
  • T1496 Resource Hijacking
    • Atomic Test #1: macOS/Linux - Simulate CPU Load with Yes [macos, centos, ubuntu, linux]
  • T1494 Runtime Data Manipulation CONTRIBUTE A TEST
  • T1489 Service Stop
    • Atomic Test #1: Windows - Stop service using Service Controller [windows]
    • Atomic Test #2: Windows - Stop service using net.exe [windows]
    • Atomic Test #3: Windows - Stop service by killing process [windows]
  • T1492 Stored Data Manipulation CONTRIBUTE A TEST
  • T1493 Transmitted Data Manipulation CONTRIBUTE A TEST

initial-access

Share this post




About

Welcome to Cyber-Security.tk my personal blog to share my knowledge
Cyber Security, Ethical Hacking, Web & Network Auditing, Reverse Engineering and Cryptography
This website don't use analytics tracking and is ads-free. JavaScript is enabled .


Contact

Contact Form : Connect with Us

    Ricochet : ricochet:3ka6l4q255cakeirgxupsl5i4lw3qpk5gmngtv5amax64hckuovgozyd


2023 © 0x1 | Cyber Security Consulting - Copyright All Rights Reserved