0x727 / AggressorScripts_0x727
Cobalt Strike AggressorScripts For Red Team
☆154Updated 3 years ago
Alternatives and similar repositories for AggressorScripts_0x727:
Users that are interested in AggressorScripts_0x727 are comparing it to the libraries listed below
- NTLM relay test.☆188Updated last year
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆181Updated last year
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- Bypass AV 用户添加☆167Updated 3 years ago
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- Memshell☆270Updated 3 years ago
- Zerologon exploit with restore DC password automatically☆132Updated 10 months ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- 获取Exchange信息的小工具☆224Updated last year
- powershell codes of my blog.☆102Updated 5 years ago
- CobaltStrike and Google Auth twice☆65Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- cve-2022-23131 exp☆94Updated 2 years ago
- exchange-ssrf-rce☆78Updated 3 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆150Updated 2 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 2 years ago
- ☆3Updated 2 years ago
- ☆101Updated 2 years ago
- 利用 NTLMSSP 探测 Windows 信息☆170Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- This is a easy tool for gen VBA code, and bypass most antivirus☆59Updated 3 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆195Updated 7 months ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago
- If you only have hash, you can still operate exchange☆70Updated 3 years ago
- PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。☆147Updated 3 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆125Updated 2 years ago