The security services company releases a distribution of 140 programs for penetration testers who need to launch attacks and tools from an instance of Windows.

4 Min Read

Kali Linux has become the standard tool for offensive security specialists, but for penetration testers who need native Windows functionality, there has not been a similarly maintained set of tools.

Security service firm FireEye aims to change that. The company released a collection of more than 140 open-source tools for Windows on March 28 that give red-team penetration testers and blue team defenders a curated collection of the top reconnaissance and exploitation programs. Dubbed Complete Mandiant Offensive Virtual Machine, or CommandoVM, the toolset allows security researchers to have a go-to Windows environment for offensive operations, says Jake Barteaux, a consultant for FireEye's Mandiant and a co-creator of the toolset.

"Almost every penetration tester that I have worked with has their own version of a Windows machine that they use during internal pen tests," he says. "Having that Windows machine is standard tradecraft for a lot of penetration testers. A lot of them will install many of the same tools that are included in Commando, but there hasn't ever been a standard toolset for Windows testing."

Toolset distributions for penetration testers solve two major problems. The first is finding the best penetration testing tools. Released in 2013, Kali Linux has some 600 security, reconnaissance and exploitation tools in its distribution, according to Offensive Security, the certification and training group behind the free distribution. CommandoVM contains many of the same tools, some of which work natively on a Windows machine inside a corporate network.

"They can use the VM as a staging area," Barteaux says. "A lot of times, getting a beacon or getting some sort of command-and-control foothold on their own personal virtual machine allows them to pivot into the network easier."

The second major problem for penetration testers is maintenance of their toolset, he says. Packaging up the programs in a distribution also allows for faster maintenance, making patching and updating easier. Kali Linux started out as a distribution that received occasional updates; now the toolset is a rolling distribution with updates multiple times a day.

Red team exercises, also known as penetration testing, allow companies to use employees or consultants to test their network and systems security. While automated scanning will often find issues, penetration testing allows security specialists to focus on digging deeper into potential vulnerabilities. In addition, such activities can help incident responders—blue teams—react more quickly and more knowledgeably to threats.

CommandoVM is based on FireEye's FLARE VM platform for malware analysis and application reverse engineering. The distribution includes a variety of tools commonly used by offensive security testers, including the programming languages Python and Go, the network scanners Nmap and Wireshark, web-security testing frameworks such as BurpSuite, and Windows security tools, such as Sysinternals and Mimikatz. 

"We tried to make the tools easy for junior red teamers to pick up and [use] right away," Barteaux says. "Another goal of mine to create it is to create a tool set. Even senior red teamers might be able to use it. It would be a good way to train people." 

While Kali Linux has become the de facto penetration tester toolset in the past six years, there are times when a pen tester needs Windows, he says.

"Especially when you are red team-focused, you will not have a Linux machine sitting on the network that you can install Kali on," Barteaux says. "You are going to pivot through a Windows machine on the network."

A common attack, for example, is to use CommandoVM to create an Active Directory deployment to act as a beachhead into the network, allowing reconnaissance, credential attacks and other authentication-based compromises. In an example attack using the toolset, FireEye demonstrated identifying a web server running Jenkins, using Burp-Suite to brute force the login credentials and gain privileged execution on the server.

The CommandoVM distribution can be downloaded for Windows 7 or Windows 10 from Github. A list of all the tools in the distribution can be found on the Github Readme file.

Related Content

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights