Johnermac
  • About me
  • Active Directory
    • PowerShell
      • Customize
      • Notes
      • ETW
      • AMSI Bypass
      • Obfuscation
    • Enumeration
      • Domain
      • GPO
      • ACL
      • Domain Trusts
      • Forest
      • Extra
      • BloodHound
      • BloodHound CE
  • Tunneling
    • Tools
      • Udp2Raw
      • Fraud Bridge
      • Chisel
      • SSF
      • Egress-Assess
      • Ligolo-ng
      • Sshutle
      • Rpivot
      • Tunna
      • reGeorg
      • Neo-reGeorg
      • PivotSuite
  • Post-Exploitation
    • Data Exfiltration
      • HTTP
        • Cancel
        • wget
        • bash
        • busybox
        • IRB
        • PHP
        • Ruby
      • ICMP
        • XXD
        • Ruby
        • Python
      • UDP
        • Netcat
      • TCP
        • Netcat
        • KSH
        • whois
        • Finger
      • HTTPS
        • Python
        • OpenSSL
  • BLOG
    • Articles
      • Pivoting for Red Teaming
Powered by GitBook
On this page
  1. Tunneling
  2. Tools

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

PreviousSSFNextLigolo-ng

Last updated 2 years ago

Source:

Source 2:

"Egress-Assess can act as both the client and the server for the protocol you wish to simulate. It supports exfiltration testing over HTTP, HTTPS, and FTP".

How to extract files

If you're going to use HTTPs, you need to generate a server certificate:

openssl req -new -x509 -keyout server.pem -out server.pem -days 365 -nodes
  • We can also transfer files over FTP or HTTP

We can specify the port with --server-port <port>

And for FTP, we can specify a user and password as follows:

https://github.com/FortyNorthSecurity/Egress-Assess
https://www.christophertruncer.com/egress-assess-testing-egress-data-detection-capabilities/
Open a server on the Attacker
Server HTTPS opened
Send the file you want
Shadow extracted
PoC - /etc/shadow file
Wireshark Results
HTTP server
FTP server