Aggressor-Script

Exploitation toolkit

A collection of custom PowerShell scripts designed to aid in the exploitation and persistence of compromised systems

Collection of Aggressor Scripts for Cobalt Strike

GitHub

171 stars
16 watching
52 forks
Language: PowerShell
last commit: over 6 years ago

Related projects:

Repository Description Stars
rhinosecuritylabs/aggressor-scripts A collection of PowerShell scripts used to test and exploit the security of Windows systems. 144
und3rf10w/aggressor-scripts A collection of PowerShell scripts for Cobalt Strike 3.x used to perform various attacks and techniques 404
bluscreenofjeff/aggressorscripts A collection of Cobalt Strike scripts designed to facilitate red teaming and exploitation 787
zer0yu/aggressorscripts A collection of PowerShell scripts providing tools and techniques for exploring and analyzing Windows systems 7
001spartan/aggressor_scripts A collection of utility scripts for running Cobalt Strike tools and executing specific tasks 167
harleyqu1nn/aggressorscripts A collection of scripts designed to support advanced Cobalt Strike 3.0+ attacks 1,481
z1un/z1-aggressorscripts A Cobalt Strike plugin that provides a suite of tools for vulnerability exploitation and network reconnaissance. 545
lintstar/lstar An Aggressor PowerShell plugin that automates various post-exploitation tasks to maintain persistence and evade detection in a CobaltStrike environment 1,150
c0axx/aggressorscripts A collection of PowerShell scripts for using Cobalt Strike 3.0+, including tools for managing and executing SharpHound ingestors. 39
michalkoczwara/aggressor_scripts_collection A collection of PowerShell scripts designed to be used in Cobalt Strike for various aggressive operations. 63
matrix20085/aggressorscripts A collection of scripts and tools to automate tasks in CobaltStrike 10
atorrescogollo/offensive-tor-toolkit A toolkit for utilizing Tor network for various exploitation and post-exploitation tasks. 58
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
vysecurity/aggressor-vysec A collection of scripts designed to facilitate penetration testing and threat simulation by providing tools for reconnaissance, environment setup, and network exploitation. 207
mgeeky/cobalt-arsenal A collection of battle-tested PowerShell scripts for Cobalt Strike 4.0+ 1,036