LSTAR

Exploit toolkit

An Aggressor PowerShell plugin that automates various post-exploitation tasks to maintain persistence and evade detection in a CobaltStrike environment

LSTAR - CobaltStrike 综合后渗透插件

GitHub

1k stars
28 watching
162 forks
Language: PowerShell
last commit: almost 3 years ago
aggressor-scriptsattackcobalt-strikecobaltstrike-cna

Related projects:

Repository Description Stars
al1ex/csplugins A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing 404
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
z1un/z1-aggressorscripts A Cobalt Strike plugin that provides a suite of tools for vulnerability exploitation and network reconnaissance. 545
rasta-mouse/aggressor-script A collection of custom PowerShell scripts designed to aid in the exploitation and persistence of compromised systems 171
bluscreenofjeff/aggressorscripts A collection of Cobalt Strike scripts designed to facilitate red teaming and exploitation 787
matrix20085/aggressorscripts A collection of scripts and tools to automate tasks in CobaltStrike 10
rhinosecuritylabs/aggressor-scripts A collection of PowerShell scripts used to test and exploit the security of Windows systems. 144
qax-a-team/cobaltstrike-toolset A collection of tools and scripts used to simulate cyber attacks 532
lintstar/cs-serverchan Automates CobaltStrike notification to WeChat via ServerChan 92
fox-it/dissect.cobaltstrike Library for dissecting and parsing data related to Cobalt Strike exploits 147
und3rf10w/aggressor-scripts A collection of PowerShell scripts for Cobalt Strike 3.x used to perform various attacks and techniques 404
harleyqu1nn/aggressorscripts A collection of scripts designed to support advanced Cobalt Strike 3.0+ attacks 1,481
001spartan/aggressor_scripts A collection of utility scripts for running Cobalt Strike tools and executing specific tasks 167
bytecod3r/cobaltstrike-aggressor-scripts-collection A collection of tested Cobaltstrike aggressor scripts in PowerShell. 109
c0axx/aggressorscripts A collection of PowerShell scripts for using Cobalt Strike 3.0+, including tools for managing and executing SharpHound ingestors. 39