AggressiveProxy

proxy tester

An instrument used to identify and exploit network proxy configurations and execute shellcode on compromised systems

Project to enumerate proxy configurations and generate shellcode from CobaltStrike

GitHub

140 stars
6 watching
25 forks
Language: C#
last commit: about 4 years ago
cobaltstrikecobaltstrike-cnaredteamredteam-tools

Related projects:

Repository Description Stars
eremit4/cs-discovery Detects malicious servers in network traffic by analyzing encoded byte patterns 20
encodegroup/aggressivegadgettojscript Automates the generation of payloads using the GadgetToJScript technique 99
qax-a-team/cobaltstrike-toolset A collection of tools and scripts used to simulate cyber attacks 532
nvisosecurity/cobaltwhispers An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. 227
deepingh0st/erebus A Cobalt Strike plugin for post-exploitation and privilege escalation tests 1,487
al1ex/csplugins A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing 404
verizon/redshell An interactive command-line interface for red teaming and pentesting 211
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
alphabugx/csonvps Automated deployment script for CobaltStrike 4.4 on VPS 288
phink-team/cobaltstrike-ms17-010 Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 417
yyzpiero/rl4redteam An agent trained to scan for vulnerabilities and exploit them in a simulated network environment 22
axx8/shellcode_loader A toolset for creating and deploying malicious shellcode in Windows systems 412
examplecode/mproxy A minimal HTTP proxy server implemented in C, supporting HTTPS tunnels and simple encryption channels. 992
romanemelyanov/cobaltstrikeforensic Toolset to analyze and research malware and Cobalt Strike beacon behavior 206
9bie/oss-stinger Tools for bypassing intrusion detection systems and accessing blocked websites by leveraging Tencent Cloud OSS to proxy HTTP traffic 341