oldb00t / AggressorScriptsLinks
Cobaltstrike Aggressor Scripts
☆28Updated 8 years ago
Alternatives and similar repositories for AggressorScripts
Users that are interested in AggressorScripts are comparing it to the libraries listed below
Sorting:
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆63Updated 8 years ago
- initial commit☆44Updated last year
- Python api for usage with cobalt strike's External C2 specification☆63Updated 7 years ago
- ☆54Updated 6 years ago
- Helper script for mangling CS payloads☆51Updated 6 years ago
- Cobalt Strike Aggressor Scripts☆30Updated 8 years ago
- Contains poc's and my research works☆31Updated 2 years ago
- Apache Module Backdoor (PoC)☆48Updated 6 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 4 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆110Updated 7 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 6 years ago
- Malleable C2 profiles for Cobalt Strike☆75Updated 3 years ago
- ☆44Updated 5 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆32Updated 10 years ago
- Aggressor script to integrate Phant0m with Cobalt Strike☆27Updated 8 years ago
- Cobalt Strike cna script for randomized argument spoofing☆51Updated 6 years ago
- Domain fronting using Google app engine☆52Updated 7 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆44Updated 4 years ago
- Leak windows system info through a docx file☆12Updated 5 years ago
- Splunk Dashboard for CobaltStrike logs☆90Updated 4 years ago
- ☆36Updated 6 years ago
- A script to attack users who are RDPing into a machine and recurse this attack. For security testers and attack simulations.☆19Updated 8 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- with metasploit☆63Updated 5 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 5 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 9 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 3 years ago