All Projects → phink-team → Cobaltstrike Ms17 010

phink-team / Cobaltstrike Ms17 010

cobaltstrike ms17-010 module and some other

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Cobaltstrike Ms17 010

Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-45.33%)
Mutual labels:  pentest, redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-75.67%)
Mutual labels:  pentest, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-44.67%)
Mutual labels:  pentest, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-73.67%)
Mutual labels:  pentest, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-87.67%)
Mutual labels:  pentest, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-67%)
Mutual labels:  pentest, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-79.67%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+158.67%)
Mutual labels:  pentest, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+29.33%)
Mutual labels:  pentest, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-87.33%)
Mutual labels:  pentest, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-78%)
Mutual labels:  pentest, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-88.33%)
Mutual labels:  pentest, redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+257.33%)
Mutual labels:  pentest, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+362.33%)
Mutual labels:  pentest, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+195.33%)
Mutual labels:  pentest, redteam
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-28%)
Mutual labels:  pentest, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+141.67%)
Mutual labels:  pentest, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+147.33%)
Mutual labels:  pentest, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1138.33%)
Mutual labels:  pentest, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-54%)
Mutual labels:  pentest, redteam

Cobaltstrike Aggressor Script

ms17-010 exploit tool and scanner.

  1. Download files in cobaltstrike's root folder.
  2. Import "aggressor.cna"

ms17-010 exploit tools just support win7 x64 and win2008 r2


pwn/Invoke-EternalBlue.ps1 from Empire

getinfo/Invoke-EternalScan.ps1 from @vletoux

getinfo/Invoke-LoginPrompt.ps1 from Empire


Test Picture:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].