Cobalt Strike 插件汇总

https://github.com/001SPARTaN/aggressor_scripts
https://github.com/360-A-Team/CobaltStrike-Toolset
https://github.com/C0axx/AggressorScripts
https://github.com/FortyNorthSecurity/AggressorAssessor
https://github.com/Genetic-Malware/Ebowla
https://github.com/Kevin-Robertson/Inveigh
https://github.com/Kevin-Robertson/Invoke-TheHash
https://github.com/QAX-A-Team/BrowserGhost
https://github.com/QAX-A-Team/CobaltStrike-Toolset
https://github.com/QAX-A-Team/EventLogMaster
https://github.com/RhinoSecurityLabs/Aggressor-Scripts
https://github.com/SpiderLabs/SharpCompile
https://github.com/Und3rf10w/Aggressor-scripts
https://github.com/ZonkSec/persistence-aggressor-script
https://github.com/ars3n11/Aggressor-Scripts
https://github.com/bitsadmin/fakelogonscreen
https://github.com/bitsadmin/nopowershell
https://github.com/bluscreenofjeff/AggressorScripts
https://github.com/bluscreenofjeff/Malleable-C2-Randomizer
https://github.com/branthale/CobaltStrikeCNA
https://github.com/gaudard/scripts/tree/master/red-team/aggressor
https://github.com/harleyQu1nn/AggressorScripts
https://github.com/killswitch-GUI/CobaltStrike-ToolKit
https://github.com/mdsecactivebreach/CACTUSTORCH
https://github.com/michalkoczwara/aggressor_scripts_collection
https://github.com/offsecginger/AggressorScripts
https://github.com/oldb00t/AggressorScripts
https://github.com/p292/DDEAutoCS
https://github.com/p292/Phant0m_cobaltstrike
https://github.com/ramen0x3f/AggressorScripts
https://github.com/rasta-mouse/Aggressor-Script
https://github.com/rasta-mouse/Sherlock
https://github.com/rasta-mouse/Watson
https://github.com/realoriginal/ppdump-public
https://github.com/realoriginal/reflectivepotato
https://github.com/rsmudge/ElevateKit
https://github.com/rsmudge/cortana-scripts
https://github.com/secgroundzero/CS-Aggressor-Scripts
https://github.com/skyleronken/Aggressor-Scripts
https://github.com/tevora-threat/PowerView3-Aggressor
https://github.com/tevora-threat/aggressor-powerview
https://github.com/threatexpress/aggressor-scripts
https://github.com/threatexpress/malleable-c2
https://github.com/threatexpress/persistence-aggressor-script
https://github.com/threatexpress/red-team-scripts
https://github.com/tomsteele/cs-magik
https://github.com/vysec/Aggressor-VYSEC
https://github.com/vysec/CVE-2018-4878
https://github.com/vysecurity/ANGRYPUPPY
https://github.com/vysecurity/Aggressor-VYSEC
https://github.com/vysecurity/morphHTA
https://github.com/hack2fun/BypassAV

以后会逐步完善,请多多关注! 

猜你喜欢

转载自blog.csdn.net/ZPFCD/article/details/125824127
今日推荐