All Projects → harleyQu1nn → Aggressorscripts

harleyQu1nn / Aggressorscripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Projects that are alternatives of or similar to Aggressorscripts

Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-37.6%)
Mutual labels:  scripts
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-17.36%)
Mutual labels:  red-team
Bench Scripts
A compilation of Linux server benchmarking scripts.
Stars: ✭ 873 (-13.39%)
Mutual labels:  scripts
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (-31.55%)
Mutual labels:  red-team
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-20.83%)
Mutual labels:  red-team
Distro.tools
Mirror
Stars: ✭ 25 (-97.52%)
Mutual labels:  scripts
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (-44.54%)
Mutual labels:  red-team
Bashmultitool
A library for bash shell program containing useful functions. Can be imported into scripts to create colourful and functional scripts and TUIs.
Stars: ✭ 27 (-97.32%)
Mutual labels:  scripts
Dotfiles
My dotfiles.
Stars: ✭ 5 (-99.5%)
Mutual labels:  scripts
.scripts
~/.scripts - Ready-to-Eat Command Line Scripts.
Stars: ✭ 12 (-98.81%)
Mutual labels:  scripts
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (-29.66%)
Mutual labels:  scripts
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-23.12%)
Mutual labels:  red-team
Pythoncrawler
💗用python编写的爬虫项目集合
Stars: ✭ 856 (-15.08%)
Mutual labels:  scripts
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-31.75%)
Mutual labels:  red-team
Gsc
Run guided scripts for command line demos.
Stars: ✭ 13 (-98.71%)
Mutual labels:  scripts
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-39.09%)
Mutual labels:  scripts
Sneaky Scripts
Automated setup of development environments and other miscellaneous scripts.
Stars: ✭ 7 (-99.31%)
Mutual labels:  scripts
Hacking Scripts
Hacking Scripts contains amazing and awesome scripts written in Python, JavaScript, Java, Nodejs, and more. The main aim of the repository will be to provide utility scripts that might make everyday life easy.
Stars: ✭ 41 (-95.93%)
Mutual labels:  scripts
Dotfiles
My bash, tmux, and vim configs
Stars: ✭ 14 (-98.61%)
Mutual labels:  scripts
Lxd Functions
Simple script to mount LXD container and match host user with container user (uid/gid)
Stars: ✭ 11 (-98.91%)
Mutual labels:  scripts

Aggressor Scripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

  • All_In_One.cna v1 - Removed and outdated

    • All purpose script to enhance the user's experience with cobaltstrike. Custom menu creation, Logging, Persistence, Enumeration, and 3rd party script integration.
    • Version 2 is currently in development!
  • ArtifactPayloadGenerator.cna

    • Generates every type of Stageless/Staged Payload based off a HTTP/HTTPS Listener

    • Creates /opt/cobaltstrike/Staged_Payloads, /opt/cobaltstrike/Stageless_Payloads

  • AVQuery.cna

    • Queries the Registry with powershell for all AV Installed on the target

    • Quick and easy way to get the AV you are dealing with as an attacker

    av

  • CertUtilWebDelivery.cna

    • Stageless Web Delivery using CertUtil.exe

    • Powerpick is used to spawn certutil.exe to download the stageless payload on target and execute with rundll32.exe

    certutil2

  • RedTeamRepo.cna

    • A common collection of OS commands, and Red Team Tips for when you have no Google or RTFM on hand.

    • Script will be updated on occasion, feedback and more inputs are welcomed!

    redrepo

  • ProcessColor.cna

    process

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].