Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/QAX-A-Team/CobaltStrike-Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
https://github.com/QAX-A-Team/CobaltStrike-Toolset
a-team aggressor-scripts cobalt-strike external-c2 kits malleable-c2-profiles red-team
Last synced: about 1 month ago
JSON representation
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
- Host: GitHub
- URL: https://github.com/QAX-A-Team/CobaltStrike-Toolset
- Owner: QAX-A-Team
- License: gpl-3.0
- Created: 2018-10-27T04:33:19.000Z (about 6 years ago)
- Default Branch: master
- Last Pushed: 2022-11-22T21:39:08.000Z (about 2 years ago)
- Last Synced: 2024-08-02T02:16:59.694Z (4 months ago)
- Topics: a-team, aggressor-scripts, cobalt-strike, external-c2, kits, malleable-c2-profiles, red-team
- Language: PowerShell
- Homepage:
- Size: 121 KB
- Stars: 508
- Watchers: 12
- Forks: 97
- Open Issues: 1
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
- awesome-hacking-lists - QAX-A-Team/CobaltStrike-Toolset - Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on (PowerShell)
README
# CobaltStrike-Toolset
Aggressor Script, Kit, Malleable C2 Profiles, External C2 and so on- ## Kits
- #### [ResourceKit](https://github.com/360-A-Team/CobaltStrike-Toolset/tree/master/Kits/ResourceKit)
- #### [ExploitKit](https://github.com/360-A-Team/CobaltStrike-Toolset/tree/master/Kits/ExploitKit)
- ## Aggressor Script
- #### [chromedump_mimikatz.cna](https://github.com/360-A-Team/CobaltStrike-Toolset/blob/master/AggressorScript/chromedump_mimikatz.cna)
- #### [nopowershell](https://github.com/360-A-Team/CobaltStrike-Toolset/blob/master/AggressorScript/nopowershell)
- #### [SMBexec_psh](https://github.com/360-A-Team/CobaltStrike-Toolset/blob/master/AggressorScript/SMBexec_psh)
# Further Resources
* [nopowershell](https://github.com/bitsadmin/nopowershell)
* [smbexec_psh.cna](https://gist.github.com/realoriginal/10d8c98845d85b03c552843bf7e1e4db)
* [CVE-2018-15982](https://github.com/scanfsec/CVE-2018-15982)
# 提示:ResourceKit包中部分功能为自定义功能需要修改cobaltstrike.jar,如需修改版的请联系我,联系方式:相信你能找到!