Skip to content

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Notifications You must be signed in to change notification settings

harleyQu1nn/AggressorScripts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

570a7d7 · Jun 30, 2023
Aug 21, 2019
Nov 7, 2017
Oct 27, 2020
Mar 15, 2018
Feb 9, 2018
Aug 12, 2020
Sep 2, 2017
Jun 26, 2023
Oct 23, 2019
Oct 12, 2017
Oct 12, 2017
May 2, 2023
Sep 4, 2017
Oct 24, 2018
Mar 23, 2018

Repository files navigation

Aggressor Scripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

  • All_In_One.cna v1 - Removed and outdated

    • All purpose script to enhance the user's experience with cobaltstrike. Custom menu creation, Logging, Persistence, Enumeration, and 3rd party script integration.
    • Version 2 is currently in development!
  • ArtifactPayloadGenerator.cna

    • Generates every type of Stageless/Staged Payload based off a HTTP/HTTPS Listener

    • Creates /opt/cobaltstrike/Staged_Payloads, /opt/cobaltstrike/Stageless_Payloads

  • AVQuery.cna

    • Queries the Registry with powershell for all AV Installed on the target

    • Quick and easy way to get the AV you are dealing with as an attacker

    av

  • CertUtilWebDelivery.cna

    • Stageless Web Delivery using CertUtil.exe

    • Powerpick is used to spawn certutil.exe to download the stageless payload on target and execute with rundll32.exe

    certutil2

  • EDR.cna

    • Detects EDR solutions running on local/remote hosts
  • RedTeamRepo.cna

    • A common collection of OS commands, and Red Team Tips for when you have no Google or RTFM on hand.

    • Script will be updated on occasion, feedback and more inputs are welcomed!

    redrepo

  • ProcessColor.cna

    process

About

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published