C0axx / AggressorScripts
☆39Updated 5 years ago
Alternatives and similar repositories for AggressorScripts:
Users that are interested in AggressorScripts are comparing it to the libraries listed below
- Aggressor Script to launch IE driveby for CVE-2018-15982.☆28Updated 5 years ago
- ☆18Updated 4 years ago
- Use to browse the share file by eas(Exchange Server ActiveSync)☆44Updated 4 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆79Updated 4 years ago
- ☆28Updated 4 years ago
- ☆38Updated 7 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor☆43Updated 5 years ago
- beacon,aggressor-scripts,cna,cobalt-strike,email☆36Updated 5 years ago
- 使得Cobaltstrike支持Atexec☆87Updated 4 years ago
- WinrmCmd/WinrmShell ( Golang\PowerShell\Python)☆33Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆70Updated 5 years ago
- Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit☆20Updated 5 years ago
- (Small change to make it easier to test the payload and combine it with SILENTTRINITY.)A tool for generating .NET serialized gadgets that…☆43Updated 4 years ago
- AggressorScript-RunDumpHash☆19Updated 5 years ago
- MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++☆30Updated 6 years ago
- Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses☆49Updated 4 years ago
- BlowBeef is a tool for analyzing WMI data.☆18Updated 3 years ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- Web ExternalC2 Demo☆51Updated 4 years ago
- CVE-2021-21972☆32Updated 3 years ago
- 窃取mstsc中的用户明文凭据☆45Updated 3 years ago
- SharpRDP改编版☆20Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- CVE-2020-10199 回显版本☆31Updated 7 months ago
- ☆37Updated 6 years ago
- backdoor c2☆38Updated 5 years ago