nickvourd / CS-Aggressor-Kit
Homemade Aggressor scripts kit for Cobalt Strike
☆61Updated last month
Alternatives and similar repositories for CS-Aggressor-Kit:
Users that are interested in CS-Aggressor-Kit are comparing it to the libraries listed below
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆37Updated 6 months ago
- Help red teams find opsec processes during engagements☆36Updated 4 months ago
- A Tool that aims to evade av with binary padding☆147Updated 9 months ago
- ☆47Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆44Updated 11 months ago
- A simple Sleepmask BOF example☆97Updated 7 months ago
- AdaptixFramework Extension Kit☆49Updated last week
- ☆85Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 11 months ago
- Library of BOFs to interact with SQL servers☆163Updated last week
- Winsocket for Cobalt Strike.☆98Updated last year
- ☆79Updated last year
- Execute shellcode via Bluetooth device authentication☆37Updated last month
- A C# port from Invoke-GhostTask☆114Updated last year
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆34Updated 10 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆38Updated last year
- ☆86Updated last year
- This project is an AES loader for c2 shellcode☆25Updated last year
- Groovy Post Exploitation☆20Updated 5 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆48Updated last month
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆54Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆204Updated last year
- ☆97Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated 11 months ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆53Updated last year