Cobalt Strike 插件汇总

https://github.com/001SPARTaN/aggressor_scripts
https://github.com/360-A-Team/CobaltStrike-Toolset
https://github.com/C0axx/AggressorScripts
https://github.com/FortyNorthSecurity/AggressorAssessor
https://github.com/Genetic-Malware/Ebowla
https://github.com/Kevin-Robertson/Inveigh
https://github.com/Kevin-Robertson/Invoke-TheHash
https://github.com/QAX-A-Team/BrowserGhost
https://github.com/QAX-A-Team/CobaltStrike-Toolset
https://github.com/QAX-A-Team/EventLogMaster
https://github.com/RhinoSecurityLabs/Aggressor-Scripts
https://github.com/SpiderLabs/SharpCompile
https://github.com/Und3rf10w/Aggressor-scripts
https://github.com/ZonkSec/persistence-aggressor-script
https://github.com/ars3n11/Aggressor-Scripts
https://github.com/bitsadmin/fakelogonscreen
https://github.com/bitsadmin/nopowershell
https://github.com/bluscreenofjeff/AggressorScripts
https://github.com/bluscreenofjeff/Malleable-C2-Randomizer
https://github.com/branthale/CobaltStrikeCNA
https://github.com/gaudard/scripts/tree/master/red-team/aggressor
https://github.com/harleyQu1nn/AggressorScripts
https://github.com/killswitch-GUI/CobaltStrike-ToolKit
https://github.com/mdsecactivebreach/CACTUSTORCH
https://github.com/michalkoczwara/aggressor_scripts_collection
https://github.com/offsecginger/AggressorScripts
https://github.com/oldb00t/AggressorScripts
https://github.com/p292/DDEAutoCS
https://github.com/p292/Phant0m_cobaltstrike
https://github.com/ramen0x3f/AggressorScripts
https://github.com/rasta-mouse/Aggressor-Script
https://github.com/rasta-mouse/Sherlock
https://github.com/rasta-mouse/Watson
https://github.com/realoriginal/ppdump-public
https://github.com/realoriginal/reflectivepotato
https://github.com/rsmudge/ElevateKit
https://github.com/rsmudge/cortana-scripts
https://github.com/secgroundzero/CS-Aggressor-Scripts
https://github.com/skyleronken/Aggressor-Scripts
https://github.com/tevora-threat/PowerView3-Aggressor
https://github.com/tevora-threat/aggressor-powerview
https://github.com/threatexpress/aggressor-scripts
https://github.com/threatexpress/malleable-c2
https://github.com/threatexpress/persistence-aggressor-script
https://github.com/threatexpress/red-team-scripts
https://github.com/tomsteele/cs-magik
https://github.com/vysec/Aggressor-VYSEC
https://github.com/vysec/CVE-2018-4878
https://github.com/vysecurity/ANGRYPUPPY
https://github.com/vysecurity/Aggressor-VYSEC
https://github.com/vysecurity/morphHTA
https://github.com/hack2fun/BypassAV

以后会逐步完善,请多多关注! 

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

K2epUp

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值