rashbx1 / RTO_Aggressor_ScriptLinks
Cobalt Strike Aggressor script create for RTO
☆16Updated last year
Alternatives and similar repositories for RTO_Aggressor_Script
Users that are interested in RTO_Aggressor_Script are comparing it to the libraries listed below
Sorting:
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆24Updated 10 months ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated 2 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆44Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆40Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆36Updated 11 months ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- ☆19Updated 3 years ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- Winsocket for Cobalt Strike.☆100Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆37Updated 5 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆30Updated 2 years ago
- Beacon Object Files.☆37Updated last year
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- C# Data Collector for BloodHound with CobaltStrike integration (BOF.NET)☆59Updated 2 years ago
- SAM Dumping in C#☆54Updated 9 months ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated 2 years ago
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- ☆53Updated 3 years ago
- Attack Active Directory Trusts with a single tool☆13Updated 9 months ago
- Caeser Cipher your shellcode!☆21Updated 3 years ago
- ☆20Updated last year
- A basic exemple of the API-Hashing method used by Red Teamers but also by malwares developers in C++☆37Updated last year
- ☆18Updated last year
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆21Updated last year
- ☆26Updated last year
- CVE-2024-40711-exp☆42Updated last year
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆41Updated 3 months ago