CobaltStrike-Toolset

Cyber attack toolkit

A collection of tools and scripts used to simulate cyber attacks

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

GitHub

532 stars
12 watching
102 forks
Language: PowerShell
last commit: almost 2 years ago
a-teamaggressor-scriptscobalt-strikeexternal-c2kitsmalleable-c2-profilesred-team

Related projects:

Repository Description Stars
harleyqu1nn/aggressorscripts A collection of scripts designed to support advanced Cobalt Strike 3.0+ attacks 1,481
killswitch-gui/cobaltstrike-toolkit A collection of tools and scripts to automate vulnerability assessments and exploitation on CobaltStrike beacons 846
matrix20085/aggressorscripts A collection of scripts and tools to automate tasks in CobaltStrike 10
al1ex/csplugins A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing 404
mgeeky/cobalt-arsenal A collection of battle-tested PowerShell scripts for Cobalt Strike 4.0+ 1,036
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
001spartan/aggressor_scripts A collection of utility scripts for running Cobalt Strike tools and executing specific tasks 167
c0axx/aggressorscripts A collection of PowerShell scripts for using Cobalt Strike 3.0+, including tools for managing and executing SharpHound ingestors. 39
phink-team/cobaltstrike-ms17-010 Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 417
deepingh0st/erebus A Cobalt Strike plugin for post-exploitation and privilege escalation tests 1,487
1135/1135-cobaltstrike-toolkit Provides tools and configurations for a Cobalt Strike toolkit to support advanced persistent threat (APT) operations 150
z1un/z1-aggressorscripts A Cobalt Strike plugin that provides a suite of tools for vulnerability exploitation and network reconnaissance. 545
fox-it/dissect.cobaltstrike Library for dissecting and parsing data related to Cobalt Strike exploits 147
wkl-sec/malleable-cs-profiles A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike 374
codextf2/cobaltstrike-headless A tool that converts a headless Cobalt Strike client into a functional one. 147