Skip to content

syedcode1/Magneto3

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

20 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

MAGNETO v3 🎯

Advanced APT Campaign & Attack Simulator

Version MITRE ATT&CK PowerShell License Platform

Living Off The Land Attack Simulator - 100% REAL | 100% SAFE

A sophisticated PowerShell-based threat simulation framework designed for cybersecurity professionals to test UEBA/SIEM systems, validate security controls, and simulate real-world APT campaigns using native Windows binaries (LOLBins).

Screenshot 2025-10-29 153457

--

Sample Report

Screenshot 2025-10-23 144604

🎯 Overview

MAGNETO v3 is an enterprise-grade attack simulation platform that enables security teams to:

  • Simulate Real APT Campaigns: Execute pre-configured attack chains from major threat actors (APT41, Lazarus, APT29, APT28, FIN7, StealthFalcon)
  • Test SIEM/UEBA Systems: Generate realistic attack telemetry to validate security monitoring solutions (Exabeam, Splunk, QRadar, etc.)
  • Validate Security Controls: Map attacks to NIST 800-53 Rev 5 controls and verify defensive measures
  • Train Security Teams: Provide hands-on experience with adversary tactics, techniques, and procedures (TTPs)
  • Assess Industry Risks: Simulate threats specific to 10+ industry verticals (Financial, Healthcare, Energy, etc.)

Key Philosophy: All techniques use native Windows binaries (LOLBins) - no malware, no exploits, 100% safe for production-like environments.


⭐ Key Features

🎭 APT Campaign Simulations

Execute realistic attack chains from 7 major threat actors:

APT Group Campaign Name Description Techniques
APT41 Shadow Harvest Chinese state-sponsored espionage & financial gain 8 TTPs
Lazarus DEV#POPPER North Korean financial targeting 5 TTPs
APT29 GRAPELOADER Russian SVR diplomatic espionage 4 TTPs
APT28 Fancy Bear Russian GRU military intelligence 3 TTPs
FIN7 Carbanak Financially motivated retail/POS targeting 3 TTPs
StealthFalcon Project Raven Middle East dissident surveillance 3 TTPs

🎯 MITRE ATT&CK Coverage

  • 55+ Techniques spanning all 14 tactics
  • Real-world attribution to known APT groups
  • Detailed descriptions explaining why each technique matters
  • MITRE ATT&CK v16.1 compatible mappings

🏒 Industry Vertical Scenarios

Simulate threats specific to 10 industry sectors:

  • Financial Services & Banking
  • Healthcare & Hospitals
  • Energy, Oil & Gas, Utilities
  • Manufacturing & OT/ICS
  • Technology & Software
  • Government & Defense
  • Education & Academia
  • Retail & Hospitality
  • Telecommunications
  • Legal & Professional Services

πŸ›‘οΈ NIST 800-53 Rev 5 Mapping

  • Automatic mapping of techniques to security controls
  • Compliance reporting for federal/regulatory requirements
  • Control validation testing

πŸ“Š Comprehensive Reporting

  • HTML Attack Reports with visual MITRE ATT&CK heatmaps
  • Detailed logs with command execution history
  • Success/failure tracking for each technique
  • SIEM integration for event correlation

πŸ–₯️ Modern GUI Interface

  • Intuitive Windows Forms interface
  • Real-time execution monitoring
  • Visual status indicators with red alert flashing
  • APT campaign browser with threat intelligence
  • Technique filtering and selection
  • SIEM logging status verification

πŸ—οΈ Architecture

System Components

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚                    MAGNETO v3 Platform                       β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                              β”‚
                β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                β”‚                            β”‚
         β”Œβ”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”€β”           β”Œβ”€β”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”€β”€β”
         β”‚  GUI Layer   β”‚           β”‚   CLI Layer    β”‚
         β”‚ (WinForms)   β”‚           β”‚ (Direct Exec)  β”‚
         β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”˜           β””β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                β”‚                            β”‚
                β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                              β”‚
                   β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                   β”‚   Core Engine       β”‚
                   β”‚ (MAGNETO_v3.ps1)    β”‚
                   β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                              β”‚
            β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
            β”‚                 β”‚                 β”‚
      β”Œβ”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”    β”Œβ”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”   β”Œβ”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”
      β”‚ Technique β”‚    β”‚   APT       β”‚   β”‚ Industry β”‚
      β”‚ Library   β”‚    β”‚ Campaigns   β”‚   β”‚ Verticalsβ”‚
      β”‚ (55 TTPs) β”‚    β”‚  (7 Groups) β”‚   β”‚  (10)    β”‚
      β””β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”˜    β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”˜   β””β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”˜
            β”‚                 β”‚                β”‚
            β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                              β”‚
                   β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                   β”‚   Execution Layer   β”‚
                   β”‚  (Native Windows    β”‚
                   β”‚     LOLBins)        β”‚
                   β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                              β”‚
            β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
            β”‚                 β”‚                 β”‚
      β”Œβ”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”    β”Œβ”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”   β”Œβ”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”
      β”‚  Logging  β”‚    β”‚  Reporting  β”‚   β”‚   SIEM   β”‚
      β”‚  System   β”‚    β”‚  (HTML/TXT) β”‚   β”‚  Events  β”‚
      β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜    β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜   β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Execution Flow

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  User Input  β”‚
β”‚ (GUI or CLI) β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”˜
       β”‚
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  Configuration Builder   β”‚
β”‚ - APT Campaign          β”‚
β”‚ - Industry Vertical     β”‚
β”‚ - Technique Filters     β”‚
β”‚ - Execution Mode        β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
       β”‚
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  Technique Selection     β”‚
β”‚ - Filter by tactics     β”‚
β”‚ - Filter by techniques  β”‚
β”‚ - APT-specific TTPs     β”‚
β”‚ - Randomization         β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
       β”‚
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚   Pre-Flight Validation  β”‚
β”‚ - Admin privileges      β”‚
β”‚ - Domain membership     β”‚
β”‚ - OS compatibility      β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
       β”‚
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  Technique Execution     β”‚
β”‚ (For each technique):   β”‚
β”‚ 1. Log start            β”‚
β”‚ 2. Execute action       β”‚
β”‚ 3. Capture output       β”‚
β”‚ 4. Record result        β”‚
β”‚ 5. Cleanup (optional)   β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
       β”‚
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚   Results Processing     β”‚
β”‚ - Success/Fail count    β”‚
β”‚ - Skipped validation    β”‚
β”‚ - Attack timeline       β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
       β”‚
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚    Report Generation     β”‚
β”‚ - Text logs             β”‚
β”‚ - HTML reports          β”‚
β”‚ - MITRE heatmaps        β”‚
β”‚ - NIST mappings         β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

πŸ“‹ Requirements

System Requirements

  • Operating System: Windows 10/11 or Windows Server 2016+
  • PowerShell: Version 5.0 or higher
  • .NET Framework: 4.5 or higher (for GUI)
  • Privileges: Administrator rights recommended (some techniques require elevation)
  • Network: Internet connectivity for certain techniques (optional)

Optional Requirements

  • Active Directory: For domain-specific techniques
  • SIEM System: For event correlation and monitoring
  • NIST Module: For compliance mapping (optional add-on)

πŸš€ Installation

Quick Start

  1. Clone the repository:
git clone https://github.com/syedcode1/Magneto3.git
cd Magneto3
  1. Verify files:
Magneto3/
β”œβ”€β”€ Launch_MAGNETO_v3.bat      # Main launcher
β”œβ”€β”€ MAGNETO_v3.ps1              # Core engine
β”œβ”€β”€ MAGNETO_GUI_v3.ps1          # GUI interface
β”œβ”€β”€ Logs/                       # Auto-created
β”‚   β”œβ”€β”€ Attack Logs/
β”‚   └── GUI Logs/
└── Reports/                    # Auto-created
  1. Launch:
# Double-click or run:
Launch_MAGNETO_v3.bat

The launcher will:

  • βœ… Check for administrator privileges
  • βœ… Verify PowerShell version
  • βœ… Validate required files
  • βœ… Create folder structure
  • βœ… Launch GUI interface

πŸ’» Usage

GUI Mode (Recommended)

  1. Launch the GUI:
Launch_MAGNETO_v3.bat
  1. Select Execution Mode:

    • Random: Execute random techniques
    • Chain: Execute attack chain
    • All: Run all available techniques
    • Filtered: Use tactic/technique filters
  2. Choose Configuration:

    • APT Campaign: Select pre-configured threat actor
    • Industry Vertical: Simulate sector-specific threats
    • Technique Count: Number of techniques to execute
    • Delay: Time between techniques (stealth/speed)
  3. Execute:

    • Click EXECUTE ATTACK
    • Monitor real-time execution status
    • View results in console output
    • Check generated logs and reports

Command-Line Mode

Run APT Campaign

.\MAGNETO_v3.ps1 -APTCampaign "APT41"

Random Attack with Filters

.\MAGNETO_v3.ps1 -AttackMode Random -TechniqueCount 10 -ExcludeTactics "Impact"

Industry-Specific Simulation

.\MAGNETO_v3.ps1 -IndustryVertical "Financial Services" -AttackMode Chain

Run All Techniques

.\MAGNETO_v3.ps1 -RunAll -DelayBetweenTechniques 5

With Cleanup

.\MAGNETO_v3.ps1 -APTCampaign "Lazarus" -Cleanup

Advanced Options

List Available Items

# List all techniques
.\MAGNETO_v3.ps1 -ListTechniques

# List MITRE tactics
.\MAGNETO_v3.ps1 -ListTactics

# List APT campaigns
.\MAGNETO_v3.ps1 -ListAPTCampaigns

# List industry verticals
.\MAGNETO_v3.ps1 -ListIndustryVerticals

Filtering Techniques

# Include only specific tactics
.\MAGNETO_v3.ps1 -IncludeTactics "Discovery","Credential Access" -AttackMode Random

# Exclude specific techniques
.\MAGNETO_v3.ps1 -ExcludeTechniques "T1486","T1490" -AttackMode Chain

# Combine filters
.\MAGNETO_v3.ps1 -IncludeTactics "Persistence" -ExcludeTechniques "T1053.005"

Remote Execution

$cred = Get-Credential
.\MAGNETO_v3.ps1 -RemoteComputer "TARGET-PC" -RemoteCredential $cred -APTCampaign "APT29"

WhatIf Mode (Dry Run)

.\MAGNETO_v3.ps1 -APTCampaign "FIN7" -WhatIf

🎭 APT Campaign Details

APT41 - Shadow Harvest Campaign

Attribution: Chinese Ministry of State Security (MSS)
Motivation: State espionage + Financial gain
Target Sectors: Technology, Healthcare, Telecommunications, Gaming

Signature TTPs:

  • Network Service Discovery (T1049)
  • Domain Account Discovery (T1087.001)
  • Rundll32 Proxy Execution (T1218.011)
  • Component Object Model Hijacking (T1546.015)
  • Pass-the-Hash (T1550.002)
  • SMB/Windows Admin Shares (T1021.002)
  • C2 over Web Services (T1041)

Known Campaigns: Operation ShadowPad, CCleaner supply chain attack


Lazarus Group - DEV#POPPER Campaign

Attribution: North Korean Reconnaissance General Bureau
Motivation: Financial theft for regime funding
Target Sectors: Banks, Cryptocurrency Exchanges, Defense

Signature TTPs:

  • DLL Side-Loading (T1574.002)
  • Scheduled Task Persistence (T1053.005)
  • NTDS Dumping (T1003.003)
  • SMB Lateral Movement (T1021.002)
  • Archive Collection (T1560.002)

Known Campaigns: WannaCry, Bangladesh Bank heist ($81M), Sony Pictures hack


APT29 - GRAPELOADER Campaign

Attribution: Russian Foreign Intelligence Service (SVR)
Motivation: Long-term espionage
Target Sectors: Government, Diplomatic, Defense, Healthcare

Signature TTPs:

  • COM Hijacking for Persistence (T1546.015)
  • Scheduled Tasks (T1053.005)
  • Token Manipulation (T1134.001)
  • File Deletion (T1070.004)

Known Campaigns: SolarWinds supply chain attack, DNC hack, COVID-19 vaccine research targeting


APT28 - Fancy Bear Operations

Attribution: Russian Main Intelligence Directorate (GRU)
Motivation: Military intelligence, political interference
Target Sectors: Government, Military, Political campaigns, Media

Signature TTPs:

  • PowerShell Execution (T1059.001)
  • UAC Bypass (T1548.002)
  • Remote Desktop Protocol (T1021.002)

Known Campaigns: DNC hack, NotPetya, French election interference, WADA targeting


FIN7 - Carbanak Campaign

Attribution: Financially motivated cybercrime group
Motivation: Financial theft
Target Sectors: Retail POS, Restaurants, Hospitality

Signature TTPs:

  • PowerShell Scripts (T1059.001)
  • File Download (T1105)
  • Windows Service Persistence (T1543.003)

Known Campaigns: $1+ billion stolen from retail/hospitality sector


StealthFalcon - Project Raven

Attribution: UAE intelligence services
Motivation: Political surveillance
Target Sectors: Journalists, Activists, Dissidents

Signature TTPs:

  • UAC Bypass (T1548.002)
  • Obfuscation (T1027)
  • Registry Modification (T1112)

Known Campaigns: Surveillance of Al Jazeera journalists, Middle East opposition figures


🏒 Industry Vertical Simulations

Financial Services & Banking

Risk Level: Critical
Primary Threats: Ransomware, Wire fraud, Cryptocurrency theft, Data breaches
Key APT Groups: Lazarus, FIN7, APT38, Carbanak
Top Techniques: Credential dumping, Pass-the-hash, SMB lateral movement, Data exfiltration

Healthcare & Hospitals

Risk Level: Critical
Primary Threats: Ransomware, Patient data theft, Service disruption
Key APT Groups: APT41, FIN7, LockBit, ALPHV/BlackCat, Royal
Top Techniques: Phishing, RDP compromise, Ransomware deployment, Data staging

Energy & Utilities

Risk Level: Critical Infrastructure
Primary Threats: ICS/SCADA compromise, Infrastructure damage, Service disruption
Key APT Groups: APT33, APT28, APT29, Dragonfly
Top Techniques: External exploitation, Network discovery, Lateral movement, Service stop

Technology & Software

Risk Level: High
Primary Threats: Supply chain attacks, Source code theft, Cloud compromise
Key APT Groups: APT29, APT41, APT28
Top Techniques: Supply chain compromise, Cloud credential access, API abuse


πŸ“Š MITRE ATT&CK Tactics Coverage

Tactic Techniques Coverage
Reconnaissance 2 Network scanning, Domain trust discovery
Initial Access 3 Phishing, External services, Valid accounts
Execution 6 PowerShell, WMI, Rundll32, Regsvr32, MSBuild
Persistence 8 Scheduled tasks, Registry run keys, Services, COM hijacking
Privilege Escalation 5 UAC bypass, Token manipulation, Process injection
Defense Evasion 10 Obfuscation, Timestomping, Indicator removal, DLL side-loading
Credential Access 7 LSASS dumping, SAM dumping, NTDS dumping, DCSync
Discovery 9 Account discovery, Domain trust, Network shares, Process discovery
Lateral Movement 3 RDP, SMB shares, Pass-the-hash
Collection 4 Data staging, Archive collection, Email collection
Exfiltration 3 HTTP exfil, DNS exfil, Scheduled transfers
Impact 3 Service stop, Data destruction, Ransomware simulation
Command & Control 2 Web service C2, DNS tunneling

Total: 55+ techniques across 14 tactics


πŸ“ Output & Reporting

Log Files

Generated in Logs/Attack Logs/:

MAGNETO_AttackLog_20251028_143052.txt
MAGNETO_APT_APT41_20251028_143052.txt

Contents:

  • Execution summary (success/fail/skipped counts)
  • Detailed technique information
  • MITRE ATT&CK mappings
  • Command execution log
  • Timestamps and metadata

HTML Reports

Generated in Reports/:

MAGNETO_APT41_Report_20251028_143052.html

Features:

  • Visual MITRE ATT&CK heatmap
  • Technique execution timeline
  • NIST 800-53 control mappings
  • APT attribution and threat intelligence
  • Success/failure statistics
  • Recommendations for detection

SIEM Integration

MAGNETO generates standard Windows event logs that can be ingested by:

  • Exabeam UEBA
  • Splunk Enterprise Security
  • IBM QRadar
  • Microsoft Sentinel
  • Elastic SIEM
  • LogRhythm

Key Event IDs to monitor:

  • 4688 - Process Creation
  • 4624/4625 - Logon Events
  • 4672 - Special Privileges Assigned
  • 4720 - User Account Created
  • 5140/5145 - Network Share Access
  • 7045 - Service Installation

πŸ›‘οΈ NIST 800-53 Rev 5 Mappings

MAGNETO techniques map to security controls:

Control Family Key Controls
AC (Access Control) AC-2, AC-3, AC-6, AC-17
AU (Audit & Accountability) AU-2, AU-3, AU-6, AU-12
CM (Configuration Management) CM-2, CM-6, CM-7
IA (Identification & Authentication) IA-2, IA-4, IA-5
IR (Incident Response) IR-4, IR-5, IR-6
SC (System & Communications Protection) SC-7, SC-8, SC-18
SI (System & Information Integrity) SI-3, SI-4, SI-7

πŸ”’ Safety & Ethics

Safe by Design

βœ… No Exploitation: Uses only native Windows binaries (LOLBins)
βœ… No Malware: Zero malicious payloads or exploits
βœ… No Data Theft: Simulates exfiltration without actual data transfer
βœ… No Destruction: Impact techniques are non-destructive simulations
βœ… Full Control: WhatIf mode, cleanup options, execution limits

Intended Use

βœ”οΈ Authorized security testing in controlled environments
βœ”οΈ SIEM/UEBA validation and tuning
βœ”οΈ Security team training and education
βœ”οΈ Red team exercises with proper authorization
βœ”οΈ Compliance testing (NIST, SOC 2, PCI-DSS)

Prohibited Use

❌ Unauthorized access to systems
❌ Production environments without approval
❌ Malicious intent or illegal activities
❌ Bypassing security controls without authorization


πŸ“š Technical Details

Architecture Patterns

  • Modular Design: Techniques are self-contained scriptblocks
  • Validation Framework: Pre-flight checks before execution
  • Error Handling: Graceful failures with detailed logging
  • Cleanup Mechanisms: Optional artifact removal
  • Remote Execution: PSRemoting support for distributed testing

Technique Definition Schema

@{
    ID = "T1049"
    Name = "Network Service Discovery"
    Tactic = "Discovery"
    Description = @{
        WhyTrack = "Reveals network topology and services"
        RealWorldUsage = "Used by APT41 in Shadow Harvest campaign"
    }
    APTGroup = "APT41"
    ValidationRequired = { Test-AdminPrivileges }
    Action = {
        # Technique implementation
        Get-NetTCPConnection | Select-Object LocalAddress, LocalPort, RemoteAddress, RemotePort, State
    }
    CleanupAction = {
        # Cleanup steps (if needed)
    }
}

Extensibility

Add custom techniques by extending the $techniques array:

$techniques += @{
    ID = "T1234"
    Name = "Custom Technique"
    Tactic = "Custom Tactic"
    # ... additional properties
}

πŸ”„ Versioning

Current Version: 3.3.1
MITRE ATT&CK Compatibility: v16.1
Release Date: October 2025

Version History

  • v3.3.1 - Added DNS exfiltration, HTTP POST exfil, bug fixes
  • v3.0 - Major rewrite with GUI, APT campaigns, industry verticals
  • v2.x - Enhanced technique library, MITRE mappings
  • v1.x - Initial release with core techniques

🀝 Contributing

Contributions are welcome! Please:

  1. Fork the repository
  2. Create a feature branch (git checkout -b feature/NewTechnique)
  3. Commit changes (git commit -m 'Add T1234 technique')
  4. Push to branch (git push origin feature/NewTechnique)
  5. Open a Pull Request

Contribution Guidelines:

  • Follow existing technique schema
  • Include MITRE ATT&CK mappings
  • Add appropriate validation checks
  • Document real-world APT usage
  • Test thoroughly before submission

πŸ“„ License

This project is provided for educational and authorized security testing purposes only.

Terms:

  • Must only be used in authorized testing environments
  • Requires explicit permission from system owners
  • Not for use in production systems without approval
  • Author assumes no liability for misuse

πŸ‘€ Author

Syed Hasan Rizvi
Cybersecurity Professional | UEBA/SIEM Specialist


πŸ™ Acknowledgments

  • MITRE Corporation - ATT&CK Framework
  • NIST - 800-53 Security Controls
  • Security Community - Threat intelligence and research
  • APT Research Teams - Attribution and campaign analysis

πŸ“ž Support


⚠️ Disclaimer

MAGNETO is a professional security testing tool intended for use by qualified cybersecurity professionals in authorized testing scenarios only. Unauthorized use of this tool may violate computer fraud and abuse laws. Users are solely responsible for compliance with all applicable laws and regulations. The author assumes no liability for misuse or damage caused by this software.

USE AT YOUR OWN RISK. ALWAYS OBTAIN PROPER AUTHORIZATION BEFORE TESTING.


πŸ”— Quick Links


Made with ❀️ for the cybersecurity community

Simulate. Detect. Defend.

About

Advanced APT Campaign & Attack Simulator

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published