AlanFramework - A Post-Exploitation Framework

2 years ago 155
BOOK THIS SPACE FOR AD
ARTICLE AD

Alan Framework is a post-exploitation framework useful during red-team activities.

If you find my tool useful, please consider to sponsor me. Sponsored users have access to early releases and non public content.

You can download the binary from: https://github.com/enkomio/AlanFramework/releases/latest

Download

Download Alan Framework

Videos:

Update agent profile at runtime Introduction

Documentation:

Blog post: http://antonioparata.blogspot.com/2021/05/alan-post-exploitation-framework.html

For more information on its usage please read the documentation.

Changelog

3.0.0 - 15/05/2021

Renamed agent shell quit command to exit Implemented agent migration via migrate command Fixed error in retrieving OS version Added DLL as agent format in the creation wizard. Implemented ps command to list the currently running processes Implemented download command to locally download a file or an entire directory Implemented upload command to upload files to the compromised host Implemented SuccessRequest as HTTP server response option to customize the http/s listener response Implemented ErrorRequest to customize the http/s listener response for bad requests Implemented prepend and append as HTTP server request option to specify in the agent prof

2.0.500.23 - 20/03/2021

Implemented agent detach command to temporary exit from a joined agent Implemented shell detach command to temporary exit from a command shell Implemented listeners command to list the available listeners Implemented HTTPS listener to communicatewith the agent via TLS Implemented get-config command to download the current agent configuration Implemented update command to update the agent configuration Windows7 is now supported

1.0.0 - 22/02/2021

First Release

AlanFramework - A Post-Exploitation Framework AlanFramework - A Post-Exploitation Framework Reviewed by Zion3R on 8:30 AM Rating: 5

Read Entire Article