Skip to content

Commit

Permalink
README
Browse files Browse the repository at this point in the history
big update
  • Loading branch information
byt3n33dl3 authored Jun 28, 2024
1 parent 52d09af commit c15768a
Show file tree
Hide file tree
Showing 2 changed files with 182 additions and 472 deletions.
182 changes: 182 additions & 0 deletions README
Original file line number Diff line number Diff line change
@@ -0,0 +1,182 @@
______ _ ___ _____ _ _____ ___ ___ ______ _ _____ _ _ _______ __ _____ _____
| ___ \ | / _ \/ __ \| | / /| \/ | / _ \ | ___ \ | |_ _| \ | || ___\ \ / /| ___/ __ \
| |_/ / | / /_\ \ / \/| |/ / | . . |/ /_\ \| |_/ / | | | | \| || |__ \ V / | |__ | / \/
| ___ \ | | _ | | | \ | |\/| || _ || /| | | | | . ` || __| / \ | __|| |
| |_/ / |____| | | | \__/\| |\ \| | | || | | || |\ \| |_____| |_| |\ || |___/ /^\ \| |___| \__/\
\____/\_____/\_| |_/\____/\_| \_/\_| |_/\_| |_/\_| \_\_____/\___/\_| \_/\____/\/ \/\____/ \____/
vx-x

Active Directory ( attack path ) finder

A tool used to enumerate, attack, or poisoning target inside an online environment and networks
Forged by @pxcs and @GangstaCrew

B L A C K M A R L I N E X E C

-------------------------------

(c) 2017 - 2024 by pxcs ( p3xsouger ) / Leader of GangstaCrew
<[email protected]> https://github.com/pxcs/BlackMarlinExec

Licensed under GPL (see LICENSE file)

Please do not use in military or secret service organizations,
or for illegal purposes.
(This is the wish of the author and non-binding. Many people working
in these organizations do not care for laws and ethics anyways.
You are not one of the "good" ones if you ignore this.)

NOTE: no this is not meant to be a markdown doc! old school!


BlackMarlinExec ( Seven Degrees of Domain Admin )
```
makefile pull pxcs/BlackMarlinExec
```


INTRODUCTION
------------
BlackMarlinExec uses graph and analysis theory to reveal the hidden and unintended relationships within an Active Directory or Active Environment. Security can use BlackMarlinExec to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. It also has it's own attack path management that continuously maps and quantifies Active Directory attack paths. CS can see thousand, even millions of attack paths within your existing architecture.

Intro About Barracuda Attack
------------
TCP Killer
Barracuda is a utility to kill all TCP connections on a network. It works by intercepting network traffic, and forging RST packets of existing connections to cause hangups. Works for both IPv4 connections and IPv6. Barracuda ( TCPkiller ) is a sneaky way to kill network connections. Any targeted system will appear to work when examined through typical diagnostics - DNS will resolve, ICMP's will go through, and the network card will be able to connect ( slow ) to the network-but no TCP connections will be sustained.

LDAP Automatic Injections
------------
Using BME to automate the process of detecting and exploiting LDAP injection vulnerabilities in AD scenario. With BME, CS researcher can quickly identify and exploit LDAP injection flaws, allowing CS to assess the security posture of the applications more effectively.

More Features
------------
Automated detection of LDAP injection vulnerabilities.
Exploitation of LDAP injection vulnerabilities to extract sensitive information.
Customizable payloads for fine-tuning injection attacks.

Network Traffic Analysis
------------
This is a research project for classifying network traffic. We collected more than 300000 flows from some network. After that, we used nDPI to analyze the flows. We got more than 100 types of applications. Then we group that application into 10 classes. After that, we tried different ML algorithms to classify them.
Our current results

Decision Tree 95.8% accuracy
Random Forest 96.69% accuracy
Regression 92.1% accuracy
Boosting 95.8% accuracy
Neural Net 97.5% accuracy
KNN 97.24% accuracy
PAA 99.29% accuracy
SVM 94.7% accuracy

To get the dataset check out the instructions in the dataset folder.

( THIS TOOL IS FOR LEGAL PURPOSES ONLY! )

There are already several active directory tools available, however, none does
either support more than one protocol to find an attack path or support parallelized
connections.


HOW TO COMPILE
--------------
To configure, compile and install BME, just type:

```
./configure
make
make install
```

If you want the ssh module, you have to setup libssh (not libssh2!) on your
system, get it from https://www.libssh.org, for ssh v1 support you also need
to add "-DWITH_SSH1=On" option in the cmake command line.
IMPORTANT: If you compile on MacOS then you must do this - do not install libssh via brew!

If you use Ubuntu/Debian, this will install supplementary libraries needed
for a few optional modules (note that some might not be available on your distribution):



This enables all optional modules and features with the exception of Oracle,
SAP R/3, NCP and the apple filing protocol - which you will need to download and
install from the vendor's web sites.

For all other Linux derivates and BSD based systems, use the system
software installer and look for similarly named libraries like in the
command above. In all other cases, you have to download all source libraries
and compile them manually.



SUPPORTED PLATFORMS
-------------------
- All UNIX platforms (Linux, *BSD, Solaris, etc.)
- MacOS (basically a BSD clone)
- Windows with Cygwin (both IPv4 and IPv6)
- Mobile systems based on Linux, MacOS or QNX (e.g. Android, iPhone, Blackberry 10, Zaurus, iPaq)



HOW TO USE
----------
If you just enter `bme`, you will see a short summary of the important
options available.
Type `./bme -h` to see all available command line options.


RESULTS OUTPUT
--------------

The results are output to stdio along with the other information. Via the -command
command line option, the results can also be written to a file. Using -command,
the format of the output can be specified. Currently, these are supported:

SPEED
-----
through the parallelizing feature, this password cracker tool can be very
fast, however it depends on the protocol. The fastest are generally POP3
and FTP.
Experiment with the task option (-t) to speed things up! The higher - the
faster ;-) (but too high - and it disables the service)


STATISTICS
----------
Run against a SuSE Linux 7.2 on localhost with a "-C FILE" containing
295 entries (294 tries invalid logins, 1 valid). Every test was run three
times (only for "1 task" just once), and the average noted down.

```
P A R A L L E L T A S K S
SERVICE 1 4 8 16 32 50 64 100 128
------- --------------------------------------------------------------------
telnet x-x-x
ftp x-x-x
pop3 x-x-x
imap x-x-x
```

Thanks to

- Allah and pxcs p3xsouger
- Our Offsec team GangstaCrew
- People in Offensive Security
- Some credit to U.G people
- And several Github repo.

(*)
Note:
BlackMarlinExec uses graph theory to reveal hidden relationships and attack paths in an Active Directory environment.
This program is free software: you can redistribute it and/or modify it under the terms of the GNU as published by the Free Software Foundation, either version of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

BUGS & FEATURES
---------------
BlackMarlinExec:
Email me or GangstaCrew if you find bugs or if you have written a new module.
[email protected] (and put "antispam" in the subject line)

If you want to report a problem, open un ( Issue )
If you want to contribute, open a ( Pull Request )
If you want to discuss, open a ( Discussion )
Loading

0 comments on commit c15768a

Please sign in to comment.