sudonoodle / Aggressor-Aggregator
A helper script for consolidating Aggressor and BOF repositories into a single CNA for Cobalt Strike.
☆13Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Aggressor-Aggregator
- ☆28Updated 5 months ago
- ☆44Updated 3 weeks ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 4 months ago
- Leveraging AWS Lambda Function URLs for C2 Redirection☆22Updated last year
- Click Once + App Domain☆62Updated 11 months ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- TokenCert☆83Updated last week
- Python3 rewrite of AsOutsider features of AADInternals☆35Updated 2 months ago
- BOF for C2 framework☆40Updated last week
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 5 months ago
- Enumerate the Domain for Readable and Writable Shares☆16Updated 5 months ago
- Lateral Movement via the .NET Profiler☆76Updated 5 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆66Updated last year
- A care package of useful bofs for red team engagments☆48Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 6 months ago
- ☆26Updated 3 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆59Updated 2 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 2 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆83Updated 5 months ago
- ☆87Updated 2 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆88Updated last month
- A VSCode devcontainer for development of COFF files with batteries included.☆47Updated last year
- Sniffing files generator☆38Updated this week
- ☆59Updated 3 months ago
- Lockless BOF☆62Updated 9 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆19Updated 5 months ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Python tool to interact with WMI StdRegProv☆43Updated this week
- ☆68Updated last year
- ☆47Updated last year