DDEAutoCS
PowerShell Attack Script
A CobaltStrike script that integrates DDEAuto Attacks to launch a staged PowerShell CS beacon
A cobaltstrike script that integrates DDEAuto Attacks
63 stars
8 watching
30 forks
last commit: about 8 years ago Related projects:
| Repository | Description | Stars |
|---|---|---|
| | A PowerShell script that integrates Phant0m with Cobalt Strike to automate tasks | 27 |
| | A collection of tools and scripts used to simulate cyber attacks | 533 |
| | A tool for launching Distributed Denial of Service (DDoS) attacks on HTTPS servers. | 361 |
| | Automated notifications via WeChat Serveré…± for CobaltStrike beacons | 44 |
| | A CobaltStrike profile repository containing metadata and information about the CobaltStrike malware | 39 |
| | Library for dissecting and parsing data related to Cobalt Strike exploits | 148 |
| | Scripts and tools for probing and exploiting Cobalt Strike environments | 7 |
| | Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 | 418 |
| | Provides tools and configurations for a Cobalt Strike toolkit to support advanced persistent threat (APT) operations | 149 |
| | Provides tools and scripts to interact with CobaltStrike 3.x | 28 |
| | A Cobalt Strike plugin for post-exploitation and privilege escalation tests | 1,494 |
| | A collection of scripts and tools to automate tasks in CobaltStrike | 10 |
| | A Cobalt Strike plugin package with various exploit and password cracking tools. | 672 |
| | A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing | 404 |
| | A tool that converts a headless Cobalt Strike client into a functional one. | 147 |