Skip to content

p292/DDEAutoCS

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 

Repository files navigation

DDEAutoCS

A cobaltstrike script that integrates DDEAuto Attacks (launches a staged powershell CS beacon)

Readme Things

This is not massively stealthy as far as CS scripts go anything like that at the moment, more of a proof of concept, and for having a play. Customise as you see fit to your needs.

As an example for the word errors pop up I've used a fake 'Symantec Decryption Module' load error - customise for what you think you need for your red-teaming.

Pictures (worth 1000 words)

Workflow in Cobaltstrike: alt text

What users see in word (rememeber this only works when protected mode has been enabled...) alt text

Thanks! Matt

About

A cobaltstrike script that integrates DDEAuto Attacks

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published