All Projects → 0e0w → 365CS

0e0w / 365CS

Licence: other
CobaltStrike优秀资源

Projects that are alternatives of or similar to 365CS

AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (+11.11%)
Mutual labels:  cobaltstrike
csOnvps
CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计
Stars: ✭ 263 (+224.69%)
Mutual labels:  cobaltstrike
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-41.98%)
Mutual labels:  cobaltstrike
Malleable-C2-Profiles
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
Stars: ✭ 168 (+107.41%)
Mutual labels:  cobaltstrike
Screenshooter
C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags
Stars: ✭ 61 (-24.69%)
Mutual labels:  cobaltstrike
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-81.48%)
Mutual labels:  cobaltstrike
scemu
x86 malware emulator
Stars: ✭ 150 (+85.19%)
Mutual labels:  cobaltstrike
EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Stars: ✭ 223 (+175.31%)
Mutual labels:  cobaltstrike
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+41.98%)
Mutual labels:  cobaltstrike
HackJava
《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.
Stars: ✭ 850 (+949.38%)
Mutual labels:  0e0w
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (+98.77%)
Mutual labels:  0e0w
PassivesScan
《被动扫描资源汇总》
Stars: ✭ 27 (-66.67%)
Mutual labels:  0e0w

《神器CobaltStrike》

这里记录收集一些优秀的CobaltStrike资源。这些项目大部分都未检测是否存在后门,请务必在虚拟机里面运行。

部分Scripts在CobaltStrike4.0以下无法运行,本项目只考虑兼容CobaltStrike4.0。但是抱着学习的态度,对于一些优秀的Scripts即使无法兼容4.0也会进行收集整理。CobaltStrike思想是红队的未来。

原仓库由于DMCA政策被删除。现改名为365CS重新发布。CobaltStrike在工作中项目实施中越来越重要,所以本项目计划重新整理中。重新整理发布不会违法DMCA的相关政策。作者:0e0w

本项目创建时间为2020年8月8日。最近的一次更新时间为2021年8月3日。

再次由于DMCA政策,本项目暂停公开更新!并删除CobaltStrike备份插件内容。感谢理解!

0x01-持久上线

0x02-免杀处理

0x03-上线提醒

0x04-综合框架

0x05-权限提升

0x06-漏洞扫描

0x07-流量隧道

0x08-痕迹清理

0x09-其他内容

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].