This is a non-IMPACT record, meaning that access to the data is not controlled by IMPACT. For access, see the directions below.

Disclaimer:
This Resource is offered and provided outside of the IMPACT mediation framework. IMPACT and the IMPACT Coordination Council/Blackfire Technology, Inc. expressly disclaim all conditions, representations and warranties including but not limited to Resource availability, quality, accuracy, non-infringement, and non-interference. All Resource information and access is controlled by entities and under terms that are external to the IMPACT legal framework.

Summary

DS-1351
Commando VM
External Tool
External Data Source
GitHub
Unknown
Unknown
56 (lowest rank is 56)

Category & Restrictions

Other
cyber defense, penetration testing
Unrestricted
true

Description


Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution.

Born from our popular FLARE VM that focuses on reverse engineering and malware analysis, the Complete Mandiant Offensive VM ("Commando VM") comes with automated scripts to help build penetration testing environment and ease the process of VM provisioning and deployment.

Penetration testers commonly use their own variants of Windows machines when assessing Active Directory environments. Commando VM was designed specifically to be the go-to platform for performing these internal penetration tests. The benefits of using a Windows machine include native support for Windows and Active Directory, using your VM as a staging area for C2 frameworks, browsing shares more easily (and interactively), and using tools such as PowerView and BloodHound without having to worry about placing output files on client assets.

Commando VM uses Boxstarter, Chocolatey, and MyGet packages to install all of the software, and delivers many tools and utilities to support penetration testing. This list includes more than 140 tools, including:

Nmap
Wireshark
Covenant
Python
Go
Remote Server Administration Tools
Sysinternals
Mimikatz
Burp-Suite
x64dbg
Hashcat

With such versatility, Commando VM aims to be the de facto Windows machine for every penetration tester and red teamer. For the blue teamers reading this, don't worry, we've got full blue team support as well! The versatile tool sets included in Commando VM provide blue teams with the tools necessary to audit their networks and improve their detection capabilities. With a library of offensive tools, it makes it easy for blue teams to keep up with offensive tooling and attack trends.

Additional Details

13.9MB
false
Unknown
vm, commando, commando vm, 1351, corporation, inferlink, inferlink corporation, source, external, external data source, penetration, windows, offensive, testing, machine, mandiant, complete, virtual, distribution, based, tools, blue, support, teams, worry, active, directory, tests, red, improve, placing, includes, files, including, list, assets, assessing, engineering, hashcat, commonly, interactively, testers, tool, dont, process, aims, capabilities, performing, reading, versatile, environment, build, sysinternals, machines, delivers, teamers, included, staging, benefits, ease, weve, platform, bloodhound, chocolatey, client, provisioning, scripts, mimikatz, designed, burp, software, python, boxstarter, analysis, packages, easy, c2, provide, install, server, tooling, internal, browsing, flare, trends, frameworks, versatility, tester, variants, utilities, remote, output, wireshark, myget, easily, nmap, other, powerview, x64dbg, sets, teamer, born, team, reverse, 140, automated, suite, de, environments, malware, detection, include, focuses, facto, networks, shares, covenant, library, native, audit, attack, popular, deployment, administration