p292 / DDEAutoCS
A cobaltstrike script that integrates DDEAuto Attacks
☆63Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for DDEAutoCS
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- A C# implementation of the PowerShell Empire Agent☆72Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- ☆51Updated 5 years ago
- A sample bot for Cobalt Strike 3☆22Updated 8 years ago
- ☆39Updated 6 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆50Updated 6 years ago
- My musings with C#☆28Updated last year
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- ☆44Updated 4 years ago
- Cobalt Strike cna script for randomized argument spoofing☆52Updated 5 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- Small modification version of p0wnedShell☆39Updated 8 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 6 years ago
- ☆93Updated 6 years ago
- few months old but better than nothing☆58Updated 2 years ago
- ☆54Updated 6 years ago
- Empire HTTP(S) C2 redirector setup script☆46Updated 6 years ago
- initial commit☆42Updated this week
- C# Implementation of Get-VaultCredential☆13Updated 6 years ago