Invoke-SauronEye - Empire Module


This page contains detailed information about how to use the powershell/collection/SauronEye Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-SauronEye
Module: powershell/collection/SauronEye
Source code [1]: empire/server/modules/powershell/collection/SauronEye.yaml
Source code [2]: empire/server/data/module_source/collection/Invoke-SauronEye.ps1
MITRE ATT&CK: T1083
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: No

SauronEye is a search tool built to aid red teams in finding files containing specific keywords.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the SauronEye module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the SauronEye module:

Agent
Agent to run on.

Additional Module Options


This is a list of additional options that are supported by the SauronEye module:

afterdate
Filter files last modified after this date, format: yyyy-MM-dd.

beforedate
Filter files last modified before this date, format: yyyy-MM-dd.

contents
Search file contents.
Default value: True.

directories
Directories to search.

keywords
Keywords to search for.
Default value: password pass*.

maxfilesize
Max file size to search contents in, in kilobytes.

systemdirs
Search in filesystem directories %APPDATA% and %WINDOWS%.

vbamacrocheck
Check if 2003 Office files (*.doc and *.xls) contain a VBA macro.
Default value: True.

SauronEye Example Usage


Here's an example of how to use the SauronEye module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/collection/SauronEye

 Author       @vivami                                                            
              @S3cur3Th1sSh1t                                                    
 Background   False                                                              
 Comments     https://github.com/vivami/SauronEye                                
 Description  SauronEye is a search tool built to aid red teams in finding files 
              containing specific keywords.                                      
 Language     powershell                                                         
 Name         powershell/collection/SauronEye                                    
 NeedsAdmin   False                                                              
 OpsecSafe    True                                                               
 Techniques   http://attack.mitre.org/techniques/T1083                           


,Record Options-,----------------------,----------,-----------------------------------,
| Name          | Value                | Required | Description                       |
|---------------|----------------------|----------|-----------------------------------|
| Agent         |                      | True     | Agent to run on.                  |
|---------------|----------------------|----------|-----------------------------------|
| afterdate     |                      | False    | Filter files last modified after  |
|               |                      |          | this date, format: yyyy-MM-dd     |
|---------------|----------------------|----------|-----------------------------------|
| beforedate    |                      | False    | Filter files last modified before |
|               |                      |          | this date, format: yyyy-MM-dd     |
|---------------|----------------------|----------|-----------------------------------|
| contents      | True                 | False    | Search file contents              |
|---------------|----------------------|----------|-----------------------------------|
| directories   |                      | False    | Directories to search             |
|---------------|----------------------|----------|-----------------------------------|
| filetypes     | .txt .doc .docx .xls | False    | Filetypes to search for/in        |
|---------------|----------------------|----------|-----------------------------------|
| keywords      | password pass*       | False    | Keywords to search for            |
|---------------|----------------------|----------|-----------------------------------|
| maxfilesize   |                      | False    | Max file size to search contents  |
|               |                      |          | in, in kilobytes                  |
|---------------|----------------------|----------|-----------------------------------|
| systemdirs    |                      | False    | Search in filesystem directories  |
|               |                      |          | %APPDATA% and %WINDOWS%           |
|---------------|----------------------|----------|-----------------------------------|
| vbamacrocheck | True                 | False    | Check if 2003 Office files (*.doc |
|               |                      |          | and *.xls) contain a VBA macro    |
'---------------'----------------------'----------'-----------------------------------'

(Empire: usemodule/powershell/collection/SauronEye) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/collection/SauronEye) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.