bluscreenofjeff / Malleable-C2-RandomizerLinks
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
☆447Updated 2 years ago
Alternatives and similar repositories for Malleable-C2-Randomizer
Users that are interested in Malleable-C2-Randomizer are comparing it to the libraries listed below
Sorting:
- Aggressor scripts I've made for Cobalt Strike☆409Updated 2 years ago
- Aggressor scripts for use with Cobalt Strike 3.0+☆863Updated 2 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆1,009Updated 7 years ago
- Convert Cobalt Strike profiles to modrewrite scripts☆607Updated 2 years ago
- Some useful scripts for CobaltStrike☆850Updated 4 years ago
- ☆306Updated 6 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆416Updated last year
- Cobalt Strike Python API☆300Updated 3 years ago
- ☆525Updated 2 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆381Updated 6 years ago
- ☆272Updated 3 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- ☆349Updated 3 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆1,029Updated 5 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆308Updated 2 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆286Updated 7 years ago
- Shellcode wrapper with encryption for multiple target languages☆441Updated 8 years ago
- A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating sys…☆490Updated 5 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆245Updated 8 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆331Updated 5 years ago
- ☆186Updated 4 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆445Updated last year
- ntlm relay attack to Exchange Web Services☆334Updated 7 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆523Updated 2 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆682Updated 7 years ago
- Rapid Attack Infrastructure (RAI)☆306Updated 8 months ago
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆666Updated 6 years ago
- Socks proxy, and reverse socks server using powershell.☆794Updated 4 years ago
- Search for potential frontable domains☆632Updated 2 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆611Updated 3 years ago