Cobalt-Strike / community_kit
Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The…
☆333Updated this week
Alternatives and similar repositories for community_kit:
Users that are interested in community_kit are comparing it to the libraries listed below
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,055Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆348Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- ☆906Updated last week
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆890Updated 7 months ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆386Updated 4 months ago
- Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for…☆467Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆505Updated 2 years ago
- ☆749Updated 2 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,055Updated 9 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆256Updated last year
- Python version of the C# tool for "Shadow Credentials" attacks☆650Updated last month
- The Hunt for Malicious Strings☆1,137Updated 2 years ago
- PowerShell Ransomware Simulator with C2 Server☆476Updated 11 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆832Updated 2 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- Some notes and examples for cobalt strike's functionality☆995Updated 2 years ago
- ☆181Updated 4 years ago
- ☆405Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆938Updated 2 years ago
- PowerShell Script Obfuscator☆506Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆820Updated 2 years ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆433Updated last year
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 9 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆247Updated last year
- ☆682Updated 9 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆675Updated last week
- Simple & Powerful PowerShell Script Obfuscator☆536Updated last year