CyberArk Cred Automation

Today we are back in the lab and working on a "Credential Grab". The PowerShell module once again brought to you by PSPete. (Full Screen to view - sorry)

The script itself is pretty basic but can save you a bit of time each day.

1.) Prompts for the account password you wish to "grab"
2.) Ask for Server you'd like to connect to:
3.) Using Pete's module it reaches out using CyberArk's RESTAPI:
4.) Connects to desired safe grabs password:
5.) Password is copied to your clipboard:
6.) RPD session is opened:
7.) Simply Paste your password and you're logged in:
https://lnkd.in/e_rms2D

Module installation

Copy the CredentialRetriever folder to your "Powershell Modules" directory.
Get-Module -ListAvailable CredentialRetriever

Import the module:
Import-Module CredentialRetriever



Now that we have the module installed we can start our custom script found here. (work in progress)

The script itself is pretty basic. Launching the script will prompt you to enter the account you wish to 'grab' the password for. Next, it asks for a server to connect to. The script uses Pete's module to reach out using CyberArk's RESTAPI connects to the desired safe grabs the password, copies the password to your clipboard and launches an RDP window.   Let's see it in action. (click on video / Full screen to see)









Comments

Popular posts from this blog

Recon Automation with Sub Num Num

Anomali STAXX and Hail a Taxii

CyberArk Automation