p292 / DDEAutoCS

A cobaltstrike script that integrates DDEAuto Attacks

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

DDEAutoCS

A cobaltstrike script that integrates DDEAuto Attacks (launches a staged powershell CS beacon)

Readme Things

This is not massively stealthy as far as CS scripts go anything like that at the moment, more of a proof of concept, and for having a play. Customise as you see fit to your needs.

As an example for the word errors pop up I've used a fake 'Symantec Decryption Module' load error - customise for what you think you need for your red-teaming.

Pictures (worth 1000 words)

Workflow in Cobaltstrike: alt text

What users see in word (rememeber this only works when protected mode has been enabled...) alt text

Thanks! Matt

About

A cobaltstrike script that integrates DDEAuto Attacks

License:BSD 3-Clause "New" or "Revised" License