Registry-Recon

Recon script

A Cobalt Strike Aggressor Script that performs stealthy system and AV/EDR reconnaissance using native registry queries.

Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon

GitHub

322 stars
21 watching
36 forks
last commit: over 2 years ago

Related projects:

Repository Description Stars
skyleronken/aggressor-scripts Scripts and tools for probing and exploiting Cobalt Strike environments 7
001spartan/aggressor_scripts A collection of utility scripts for running Cobalt Strike tools and executing specific tasks 167
branthale/cobaltstrikecna A collection of Cobalt Strike Aggressor scripts used by the author. 29
z1un/z1-aggressorscripts A Cobalt Strike plugin that provides a suite of tools for vulnerability exploitation and network reconnaissance. 545
bluscreenofjeff/aggressorscripts A collection of Cobalt Strike scripts designed to facilitate red teaming and exploitation 787
tevora-threat/powerview3-aggressor A Cobalt Strike script menu for PowerView and SharpView 127
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
ekultek/zeus-scanner An advanced reconnaissance utility designed to simplify web application reconnaissance 959
bing0o/bash_scripting A collection of bash scripts for automation, reconnaissance, and exploitation of network systems 181
darkoperator/vscode-language-aggressor An extension for Visual Studio Code to assist in creating Cobalt Strike Aggressor scripts. 124
matrix20085/aggressorscripts A collection of scripts and tools to automate tasks in CobaltStrike 10
cyri1s/cobalt-strike-persistence A script that enables persistence after an initial Cobalt Strike payload is delivered to a system 70
zonksec/persistence-aggressor-script A PowerShell script designed to evade detection by persisting on a compromised system through multiple evasion techniques 172
mgeeky/cobalt-arsenal A collection of battle-tested PowerShell scripts for Cobalt Strike 4.0+ 1,036
rusty-ferris-club/recon Reconnaissance tool for searching and querying files on a host for security experts 31