rashbx1 / RTO_Aggressor_ScriptLinks
Cobalt Strike Aggressor script create for RTO
☆15Updated last year
Alternatives and similar repositories for RTO_Aggressor_Script
Users that are interested in RTO_Aggressor_Script are comparing it to the libraries listed below
Sorting:
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 7 months ago
- ☆53Updated 3 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- ☆18Updated 9 months ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆35Updated 9 months ago
- Attack Active Directory Trusts with a single tool☆12Updated 6 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆40Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆28Updated 2 years ago
- ☆19Updated last year
- C# Data Collector for BloodHound with CobaltStrike integration (BOF.NET)☆57Updated 2 years ago
- Kudzu is a Go C2 platform with an emphasis on extensibility.☆11Updated 4 years ago
- SAM Dumping in C#☆49Updated 6 months ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated 2 years ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 10 months ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- ☆19Updated 2 years ago
- Winsocket for Cobalt Strike.☆99Updated 2 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆43Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- Cobalt Strike Aggressor scripts☆9Updated 3 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆36Updated last month
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆20Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆42Updated 10 months ago
- ManageEngine ADManager Command Injection☆11Updated last year
- BypassCredGuard CS BOF☆43Updated 6 months ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 8 months ago