Skip to content

tuian/Aggressor-scripts

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

82 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Aggressor Scripts

This is just a random collection of Aggressor Scripts I've written for Cobalt Strike 3.x.

Please note that most of them could probably use some tweaking to better suit your environment/tactics.

Shoot me any questions and feel free to submit a pull request for any improvements you may have!

Using this repository

I make use of git submodules, so clone this repo with git clone --recursive

If you didn't follow my instructions and already cloned the repo, go to the root of the repo and run git submodule update --init --recursive

Kits

Most of the useful scripts here are organized in kits. All you have to do is load the KitLoader.cna script, and it will automatically load all other kits (execpt the DebugKit).

Kit descriptions

  1. AnnoyKit

Actions in this kit center around miscellaneous fun thta generally involve messing with the user

  1. AntiForensicsKit

Actions in this kit center around antiforensics. If it slows an investigator down, it likely belongs in this kit. We all know antiforensics is best forensics.

  1. CredKit

Actions in this kit center around credential theft, be it via memory scraping or reading files in. If it involves stealing passwords, it should be here.

  1. DebugKit

This kit is limited to actions that I use for development and debugging, and thus is not loaded with the rest of them.

  1. EnumKit

Actions in this kit center around host and network enumeration. Credential enumeration actions should go in CredKit instead.

  1. PersistKit

Actions in this kit center around endpoint persistence. Examples include backdoor service creation, backdoor process creation, etc

  1. PrivEscKit

Actions in this kit center around endpoint privilege escalation. Actions that involve forceful scanning (powerup.ps1, unix-privesc-check) should go in the apporiate section

Other scripts

inveigh/

Runs Inveigh against the selected machine(s) for a specified amount of time. This does automatically enable LLMNR and NBNS spoofing.

Pushover/

Pushover support for Cobalt Strike, ridiculously useful.

See pushover-cs for instructions.

About

Aggressor scripts I've made for Cobalt Strike

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 98.4%
  • Shell 1.6%