AggressorScripts_0x727

Cobalt Strike AggressorScripts For Red Team

View the Project on GitHub 0x727/AggressorScripts_0x727

Aggressor Scripts

English 中文简体
Category Instruction
Author Rvn0xsy
Team 0x727 Open source tools will continue for some time to come
Position This project integrates multiple AggressorScripts and multiple PE files to form a CNA-only toolkit, which needs to be loaded on Cobalt Strike for browsing capabilities and rapid penetration.
Language Aggressor Script、C++、C#
Function Support red team penetration testing in multiple scenarios of Cobalt Strike

What is Aggressor Scripts ?

Aggressor Script is the scripting language built into Cobalt Strike, version 3.0, and later. Aggresor Script allows you to modify and extend the Cobalt Strike client.

Why Aggressor Scripts ?

Aggressor Script is the scripting language built into Cobalt Strike, version 3.0, and later. Aggresor Script allows you to modify and extend the Cobalt Strike client.

Quick start Installation

Download Install

Download Release Zip File.

Git Download

$ git clone https://github.com/0x727/AggressorScripts_0x727

Usage example

Please follow the Cobalt Strike Aggressor Script documentation

Users need to understand the basic concepts of Cobalt Strike Aggressor Script

CHANGE LOG

2020/01/08

2020/01/08

2020/07/07

2020/07/10

Since Cobaltstrike 4.0 has a problem with judging the number of processes, temporarily use the x86 test to pass

20201/03/11

Mimikatz

Procdump && Lazagne && Navicat

Lazagne.exe file bottleneck, need to wait

Bloodhound

Key technology

Contributing

Interested in getting involved? We would like to help you!

Stargazers over time

Stargazers over time

Thanks for these open source projects