threatexpress / cobaltstrike_payload_generatorLinks
Quickly generate every payload type for each listener and optionally host via HTTP.
☆22Updated 3 years ago
Alternatives and similar repositories for cobaltstrike_payload_generator
Users that are interested in cobaltstrike_payload_generator are comparing it to the libraries listed below
Sorting:
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated 2 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆29Updated 5 years ago
- Cobalt Strike Aggressor scripts☆9Updated 3 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- A malicious .cab creation tool for CVE-2021-40444☆13Updated 3 years ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- ☆19Updated last year
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 4 years ago
- AutoStart teamserver and listeners with services☆74Updated 3 years ago
- ☆18Updated last month
- ☆13Updated 7 months ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- Source Code Management Attack Toolkit☆12Updated 3 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆10Updated 3 years ago
- ☆18Updated 4 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- ☆19Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆37Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆30Updated last month
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago