Skip to content

L34Rn/Aggressor-Scripts

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

Aggressor-Scripts

Cobalt Strike aggressor scripts.

ProcessTree.cna

  • Builds a process tree for easier session prepping and better opsec practices
  • Highlights current process, AV/EDR, admin tools, browsers and save process to inject based off @r3dQu1nn's ProcessColor.cna (https://github.com/harleyQu1nn/AggressorScripts)

ProcessTree.cna in action ProcessTree.cna in action

About

Cobalt Strike aggressor scripts

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published