aggrokatz

Parser

An aggressor plugin extension for Cobalt Strike that enables remote parsing of LSASS dump files and registry hive files without downloading or uploading suspicious code.

Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.

GitHub

155 stars
8 watching
28 forks
Language: Python
last commit: over 3 years ago

Related projects:

Repository Description Stars
timwhitez/cobalt-strike-aggressor-scripts A Cobalt Strike plugin package with various exploit and password cracking tools. 672
secgroundzero/cs-aggressor-scripts Automated notifications and collaboration tools for Cobalt Strike threat simulations 77
skyleronken/aggressor-scripts Scripts and tools for probing and exploiting Cobalt Strike environments 7
z1un/z1-aggressorscripts A Cobalt Strike plugin that provides a suite of tools for vulnerability exploitation and network reconnaissance. 545
001spartan/aggressor_scripts A collection of utility scripts for running Cobalt Strike tools and executing specific tasks 168
offsecginger/aggressorscripts Scripts designed to be used as payloads in Cobalt Strike attacks 148
branthale/cobaltstrikecna A collection of Cobalt Strike Aggressor scripts used by the author. 29
michalkoczwara/aggressor_scripts_collection A collection of PowerShell scripts designed to be used in Cobalt Strike for various aggressive operations. 63
georgepatsias/scarecrow-cobaltstrike A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. 457
strozfriedberg/cobaltstrike-config-extractor A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. 148
fox-it/dissect.cobaltstrike Library for dissecting and parsing data related to Cobalt Strike exploits 148
harleyqu1nn/aggressorscripts A collection of scripts designed to support advanced Cobalt Strike 3.0+ attacks 1,486
nvisosecurity/cobaltwhispers An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. 229
mgeeky/cobalt-arsenal A collection of battle-tested PowerShell scripts for Cobalt Strike 4.0+ 1,048
k8gege/aggressor A comprehensive penetration testing toolset with modular plugins for network scanning, vulnerability detection, and exploitation 1,000