DDEAutoCS
PowerShell Attack Script
A CobaltStrike script that integrates DDEAuto Attacks to launch a staged PowerShell CS beacon
A cobaltstrike script that integrates DDEAuto Attacks
63 stars
8 watching
30 forks
last commit: about 7 years ago Related projects:
Repository | Description | Stars |
---|---|---|
p292/phant0m_cobaltstrike | A PowerShell script that integrates Phant0m with Cobalt Strike to automate tasks | 27 |
qax-a-team/cobaltstrike-toolset | A collection of tools and scripts used to simulate cyber attacks | 532 |
hyperclaw79/hulk-v3 | A tool for launching Distributed Denial of Service (DDoS) attacks on HTTPS servers. | 357 |
loecho-sec/cobaltstrike_script_wechat_push | Automated notifications via WeChat Serveré…± for CobaltStrike beacons | 44 |
wikiz/service_cobaltstrike | A CobaltStrike profile repository containing metadata and information about the CobaltStrike malware | 39 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
skyleronken/aggressor-scripts | Scripts and tools for probing and exploiting Cobalt Strike environments | 7 |
phink-team/cobaltstrike-ms17-010 | Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 | 417 |
1135/1135-cobaltstrike-toolkit | Provides tools and configurations for a Cobalt Strike toolkit to support advanced persistent threat (APT) operations | 150 |
oldb00t/aggressorscripts | Provides tools and scripts to interact with CobaltStrike 3.x | 28 |
deepingh0st/erebus | A Cobalt Strike plugin for post-exploitation and privilege escalation tests | 1,487 |
matrix20085/aggressorscripts | A collection of scripts and tools to automate tasks in CobaltStrike | 10 |
timwhitez/cobalt-strike-aggressor-scripts | A Cobalt Strike plugin package with various exploit and password cracking tools. | 672 |
al1ex/csplugins | A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing | 404 |
codextf2/cobaltstrike-headless | A tool that converts a headless Cobalt Strike client into a functional one. | 147 |