• Cobalt Strike插件


    https://github.com/QAX-A-Team/EventLogMaster (日志清除)
    
    https://github.com/harleyQu1nn/AggressorScripts
    https://github.com/bluscreenofjeff/AggressorScripts
    https://github.com/michalkoczwara/aggressor_scripts_collection
    https://github.com/vysecurity/Aggressor-VYSEC
    https://github.com/killswitch-GUI/CobaltStrike-ToolKit
    https://github.com/ramen0x3f/AggressorScripts
    https://github.com/FortyNorthSecurity/AggressorAssessor
    https://github.com/threatexpress/persistence-aggressor-script
    https://github.com/threatexpress/aggressor-scripts
    https://github.com/branthale/CobaltStrikeCNA
    https://github.com/gaudard/scripts/tree/master/red-team/aggressor
    https://github.com/001SPARTaN/aggressor_scripts
    https://github.com/Und3rf10w/Aggressor-scripts
    https://github.com/rasta-mouse/Aggressor-Script
    https://github.com/vysec/Aggressor-VYSEC
    https://github.com/threatexpress/aggressor-scripts
    https://github.com/threatexpress/red-team-scripts
    https://github.com/rsmudge/ElevateKit
    https://github.com/vysec/CVE-2018-4878
    https://github.com/harleyQu1nn/AggressorScripts
    https://github.com/bluscreenofjeff/AggressorScripts
    https://github.com/360-A-Team/CobaltStrike-Toolset
    https://github.com/ars3n11/Aggressor-Scripts
    https://github.com/michalkoczwara/aggressor_scripts_collection
    https://github.com/killswitch-GUI/CobaltStrike-ToolKit
    https://github.com/ZonkSec/persistence-aggressor-script
    https://github.com/rasta-mouse/Aggressor-Script
    https://github.com/RhinoSecurityLabs/Aggressor-Scripts
    https://github.com/Kevin-Robertson/Inveigh
    https://github.com/Genetic-Malware/Ebowla
    https://github.com/001SPARTaN/aggressor_scripts
    https://github.com/gaudard/scripts/tree/master/red-team/aggressor
    https://github.com/branthale/CobaltStrikeCNA
    https://github.com/oldb00t/AggressorScripts
    https://github.com/p292/Phant0m_cobaltstrike
    https://github.com/p292/DDEAutoCS
    https://github.com/secgroundzero/CS-Aggressor-Scripts
    https://github.com/skyleronken/Aggressor-Scripts
    https://github.com/tevora-threat/aggressor-powerview
    https://github.com/tevora-threat/PowerView3-Aggressor
    https://github.com/threatexpress/persistence-aggressor-script
    https://github.com/FortyNorthSecurity/AggressorAssessor
    https://github.com/mdsecactivebreach/CACTUSTORCH
    https://github.com/C0axx/AggressorScripts
    https://github.com/offsecginger/AggressorScripts
    https://github.com/tomsteele/cs-magik
    https://github.com/bitsadmin/nopowershell
    https://github.com/SpiderLabs/SharpCompile
    https://github.com/realoriginal/reflectivepotato
    
  • 相关阅读:
    发布Hessian服务作为服务内部基础服务
    关于项目中的DAL数据接入层架构设计
    分享Spring Scheduled定时器的用法
    如何在两个月的时间内发表一篇EI/SCI论文-我的时间管理心得
    分享一个SqliteHelper类
    C++调用存储过程
    “扒项目”的历程(二):系统分析
    “扒项目”的历程一(业务分析)
    学习WebSocket一(WebSocket初识)
    局域网多人对战飞行棋的实现
  • 原文地址:https://www.cnblogs.com/nul1/p/12723641.html
Copyright © 2020-2023  润新知