001SPARTaN's repositories

aggressor_scripts

A collection of useful scripts for Cobalt Strike

csfm

Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.

License:MITStargazers:64Issues:3Issues:0

FaceDancer

Playing around with token manipulation in C#.

Language:C#License:MITStargazers:28Issues:3Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:12Issues:3Issues:0

SaltedCaramel

Apfell implant written in C#.

Language:C#License:MITStargazers:8Issues:4Issues:10

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:2Issues:1Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

frostbyte

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

Language:C#Stargazers:0Issues:1Issues:0

FunctionStomping

A new shellcode injection technique. Given as C++ header or standalone Rust program.

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

qmk_firmware

Open-source keyboard firmware for Atmel AVR and Arm USB families

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Language:C#Stargazers:0Issues:1Issues:0

ShadowCoerce

MS-FSRVP coercion abuse PoC

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ThreadlessInject

Threadless Process Injection using remote function hooking.

License:MITStargazers:0Issues:0Issues:0