StageStrike

Stager

A custom Cobalt Strike stager that loads and executes stages in memory using WindowsApi.

Custom Cobalt Strike stagers using different methods of thread execution and memory allocation

GitHub

106 stars
3 watching
16 forks
Language: C#
last commit: over 4 years ago

Related projects:

Repository Description Stars
qax-a-team/cobaltstrike-toolset A collection of tools and scripts used to simulate cyber attacks 532
rvn0xsy/cobaltstrike-atexec A tool to enable Cobaltstrike's Atexec feature through task planning and reflective DLL injection 87
taherio/redi Automates setup of CobaltStrike redirectors using nginx reverse proxy and LetsEncrypt SSL certificates 140
0xthirteen/movekit A Cobalt Strike lateral movement kit for executing malicious commands on remote systems 647
redmed-x/operatorskit A collection of tools for interacting with and manipulating Windows systems, primarily designed for use in penetration testing and security research. 538
xorrior/raven A CobaltStrike External C2 for Websockets implemented in C++ 194
redsiege/c2concealer A command line tool that generates randomized C2 malleable profiles for use in threat simulation and red teaming exercises. 1,013
b1tg/cobaltstrike-beacon-rust A Cobalt Strike beacon implementation in Rust for creating malicious network connections 177
icebearfriend/quickrundown A tool that enhances characterization and research of processes on a host by providing a graphical overlay for the Cobalt Strike PS function. 30
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
redteamoperations/pivotsuite A toolkit to facilitate network pivoting for red team operations and penetration testing 435
mrmushroom/carlascenarioloader A tool for loading scenarios in an automotive simulator 18
sibson/redbeat A Celery Beat Scheduler that stores scheduled tasks and runtime metadata in Redis. 923
codextf2/cobaltstrike-headless A tool that converts a headless Cobalt Strike client into a functional one. 147
redcanaryco/chain-reactor Tools for simulating adversary behaviors on Linux endpoints 292