LSTAR - CobaltStrike 综合后渗透插件
-
Updated
Jan 30, 2022 - PowerShell
LSTAR - CobaltStrike 综合后渗透插件
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Load any Beacon Object File using Powershell!
黑客工具收集仓库,包含主流和非主流漏洞利用工具,subdomain、备案查询工具、CVE仓库、Hacking Tools、Exploits、免杀工具、weblogic漏洞利用工具、Red Team、Cobalt Strike、C免杀、bypassAV、内网渗透工具、漏洞利用、工具插件、burpsuite插件;
A collection of Cobalt Strike Aggressor scripts.
PowerShell Obfuscator. A PowerShell script anti-virus evasion tool
Cobalt Strike automation scripts collection
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
Red Team Home Lab for breaching-defenses.com with an ELK stack
Empire is a PowerShell and Python post-exploitation agent.
Aggregation of Cobalt Strike's aggressor scripts.
Add a description, image, and links to the cobalt-strike topic page so that developers can more easily learn about it.
To associate your repository with the cobalt-strike topic, visit your repo's landing page and select "manage topics."