Z1-AggressorScripts:适用于Cobalt Strike的插件

上传者: 42140716 | 上传时间: 2024-02-04 17:33:30 | 文件大小: 34.05MB | 文件类型: ZIP
Z1-AggressorScripts 适用于Cobalt Strike 3.x & 4.x 的插件。 2020.12.20 更新: 更新工具。 2020.11.21 更新: 辅助模块的zip打包更换成uknow师傅的,内存加载无需上传。 权限维持模块新增创建自启动运行,包括添加注册表,添加启动文件夹,创建启动服务三种方式。 2020.11.20 更新: 内网穿透模块新增支持nps。 frp由之前的upx压缩版本换成未压缩版,upx压缩后的frp32位和nps都会在360上报毒,索性全部换成原版。但是这就项目导致体积由20几M增加到了30几M,强烈建议到下载发行版压缩文件。 windows-npc64位通过cs上传后运行会报错,不知道是不是我个人环境问题,所以npc只上传32位,不影响使用。 提权 获取可提取漏洞 juicypotato MS14-058 MS15-051 MS16-016

文件下载

资源详情

[{"title":"( 91 个子文件 34.05MB ) Z1-AggressorScripts:适用于Cobalt Strike的插件","children":[{"title":"Z1-AggressorScripts-main","children":[{"title":".DS_Store <span style='color:#111;'> 8.00KB </span>","children":null,"spread":false},{"title":"modules","children":[{"title":"About.cna <span style='color:#111;'> 167B </span>","children":null,"spread":false},{"title":"Clear logs.cna <span style='color:#111;'> 367B </span>","children":null,"spread":false},{"title":"RDP.cna <span style='color:#111;'> 1.16KB </span>","children":null,"spread":false},{"title":"Auxiliary.cna <span style='color:#111;'> 3.08KB </span>","children":null,"spread":false},{"title":"Intranet scanning.cna <span style='color:#111;'> 10.06KB </span>","children":null,"spread":false},{"title":"Intranet agent.cna <span style='color:#111;'> 6.60KB </span>","children":null,"spread":false},{"title":"Permission retention.cna <span style='color:#111;'> 5.42KB </span>","children":null,"spread":false},{"title":"Privilege escalation.cna <span style='color:#111;'> 7.98KB </span>","children":null,"spread":false},{"title":"Add user.cna <span style='color:#111;'> 2.30KB </span>","children":null,"spread":false},{"title":"Grab password.cna <span style='color:#111;'> 8.89KB </span>","children":null,"spread":false},{"title":"Information collection.cna <span style='color:#111;'> 13.21KB </span>","children":null,"spread":false},{"title":"Locate AD.cna <span style='color:#111;'> 2.21KB </span>","children":null,"spread":false}],"spread":false},{"title":"scripts","children":[{"title":"Intranet scanning","children":[{"title":"crack.exe <span style='color:#111;'> 1.77MB </span>","children":null,"spread":false},{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"SharpWebScan.exe <span style='color:#111;'> 8.00KB </span>","children":null,"spread":false},{"title":"SharpSpray.exe <span style='color:#111;'> 11.50KB </span>","children":null,"spread":false},{"title":"x64","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"TailorScan.exe <span style='color:#111;'> 4.29MB </span>","children":null,"spread":false}],"spread":true},{"title":"x86","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"TailorScan.exe <span style='color:#111;'> 4.18MB </span>","children":null,"spread":false}],"spread":true},{"title":"fscan.exe <span style='color:#111;'> 4.11MB </span>","children":null,"spread":false}],"spread":true},{"title":"Privilege escalation","children":[{"title":"SharpBypassUAC.exe <span style='color:#111;'> 25.00KB </span>","children":null,"spread":false},{"title":"CVE-2020-0796.x64.dll <span style='color:#111;'> 92.00KB </span>","children":null,"spread":false},{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"Watson.exe <span style='color:#111;'> 22.00KB </span>","children":null,"spread":false},{"title":"SweetPotato.exe <span style='color:#111;'> 76.50KB </span>","children":null,"spread":false},{"title":"JuicyPotato.x86.dll <span style='color:#111;'> 254.50KB </span>","children":null,"spread":false},{"title":"cve-2014-4113.x64.dll <span style='color:#111;'> 83.50KB </span>","children":null,"spread":false},{"title":"cve-2015-1701.x64.dll <span style='color:#111;'> 83.00KB </span>","children":null,"spread":false},{"title":"cve-2014-4113.x86.dll <span style='color:#111;'> 71.50KB </span>","children":null,"spread":false},{"title":"JuicyPotato.x64.dll <span style='color:#111;'> 331.00KB </span>","children":null,"spread":false},{"title":"cve-2015-1701.x86.dll <span style='color:#111;'> 70.50KB </span>","children":null,"spread":false},{"title":"Invoke-MS16135.ps1 <span style='color:#111;'> 30.04KB </span>","children":null,"spread":false},{"title":"Invoke-MS16032.ps1 <span style='color:#111;'> 13.47KB </span>","children":null,"spread":false},{"title":"cve-2016-0051.x86.dll <span style='color:#111;'> 88.50KB </span>","children":null,"spread":false}],"spread":false},{"title":"Auxiliary","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"SharpZip.exe <span style='color:#111;'> 6.50KB </span>","children":null,"spread":false},{"title":"SharpOSS.exe <span style='color:#111;'> 356.00KB </span>","children":null,"spread":false},{"title":"download.vbs <span style='color:#111;'> 1.79KB </span>","children":null,"spread":false}],"spread":true},{"title":".DS_Store <span style='color:#111;'> 12.00KB </span>","children":null,"spread":false},{"title":"Intranet agent","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"x64","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"iox.exe <span style='color:#111;'> 2.29MB </span>","children":null,"spread":false},{"title":"frpmodify.exe <span style='color:#111;'> 10.03MB </span>","children":null,"spread":false},{"title":"nb.exe <span style='color:#111;'> 2.81MB </span>","children":null,"spread":false}],"spread":true},{"title":"npc.exe <span style='color:#111;'> 9.75MB </span>","children":null,"spread":false},{"title":"x86","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"iox.exe <span style='color:#111;'> 1.93MB </span>","children":null,"spread":false},{"title":"frpmodify.exe <span style='color:#111;'> 8.69MB </span>","children":null,"spread":false},{"title":"nb.exe <span style='color:#111;'> 2.44MB </span>","children":null,"spread":false}],"spread":true}],"spread":true},{"title":"Locate AD","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"x64","children":[{"title":"PsLoggedon.exe <span style='color:#111;'> 166.17KB </span>","children":null,"spread":false}],"spread":true},{"title":"x86","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"PsLoggedon.exe <span style='color:#111;'> 148.17KB </span>","children":null,"spread":false}],"spread":true},{"title":"netview.exe <span style='color:#111;'> 130.00KB </span>","children":null,"spread":false},{"title":"PVEFindADUser.exe <span style='color:#111;'> 52.00KB </span>","children":null,"spread":false}],"spread":true},{"title":"Grab password","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"BrowserGhost.exe <span style='color:#111;'> 487.50KB </span>","children":null,"spread":false},{"title":"SharpDecryptPwd.exe <span style='color:#111;'> 601.50KB </span>","children":null,"spread":false},{"title":"CredPhisher.exe <span style='color:#111;'> 6.50KB </span>","children":null,"spread":false},{"title":"FakeLogonScreenToFile.exe <span style='color:#111;'> 27.50KB </span>","children":null,"spread":false},{"title":"lock-screen.ps1 <span style='color:#111;'> 349B </span>","children":null,"spread":false},{"title":"SharpDecryptPwd40.exe <span style='color:#111;'> 253.50KB </span>","children":null,"spread":false},{"title":"SharpCloud.exe <span style='color:#111;'> 11.00KB </span>","children":null,"spread":false},{"title":"SharpWifiGrabber.exe <span style='color:#111;'> 10.00KB </span>","children":null,"spread":false},{"title":"SharpWeb.exe <span style='color:#111;'> 584.50KB </span>","children":null,"spread":false},{"title":"SharpChromium.exe <span style='color:#111;'> 569.50KB </span>","children":null,"spread":false},{"title":"Net-GPPPassword_dotNET_v2.exe <span style='color:#111;'> 9.50KB </span>","children":null,"spread":false}],"spread":false},{"title":"Add user","children":[{"title":"add-admin.exe <span style='color:#111;'> 1.50KB </span>","children":null,"spread":false}],"spread":true},{"title":"RDP","children":[{"title":"RegRdpPort.ps1 <span style='color:#111;'> 278B </span>","children":null,"spread":false}],"spread":true},{"title":"Information collection","children":[{"title":"SharpDir.exe <span style='color:#111;'> 7.00KB </span>","children":null,"spread":false},{"title":"SharpEDRChecker.exe <span style='color:#111;'> 23.00KB </span>","children":null,"spread":false},{"title":".DS_Store <span style='color:#111;'> 8.00KB </span>","children":null,"spread":false},{"title":"SharpEventLog.exe <span style='color:#111;'> 11.00KB </span>","children":null,"spread":false},{"title":"SharpWebScan.exe <span style='color:#111;'> 8.00KB </span>","children":null,"spread":false},{"title":"SharpClipHistory.exe <span style='color:#111;'> 73.50KB </span>","children":null,"spread":false},{"title":"SharpCheckInfo.exe <span style='color:#111;'> 62.00KB </span>","children":null,"spread":false},{"title":"x64","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"Everything.exe <span style='color:#111;'> 1.69MB </span>","children":null,"spread":false},{"title":"Everything.ini <span style='color:#111;'> 20.27KB </span>","children":null,"spread":false}],"spread":false},{"title":"AdFind.exe <span style='color:#111;'> 1.54MB </span>","children":null,"spread":false},{"title":"SharpSQLDump.exe <span style='color:#111;'> 366.00KB </span>","children":null,"spread":false},{"title":"x86","children":[{"title":".DS_Store <span style='color:#111;'> 6.00KB </span>","children":null,"spread":false},{"title":"Everything.exe <span style='color:#111;'> 2.15MB </span>","children":null,"spread":false},{"title":"Everything.ini <span style='color:#111;'> 20.27KB </span>","children":null,"spread":false}],"spread":false},{"title":"SharpChassisType.exe <span style='color:#111;'> 6.50KB </span>","children":null,"spread":false},{"title":"SharpNetCheck.exe <span style='color:#111;'> 7.50KB </span>","children":null,"spread":false},{"title":"SharpAVKB.exe <span style='color:#111;'> 37.50KB </span>","children":null,"spread":false}],"spread":false}],"spread":true},{"title":"Z1.cna <span style='color:#111;'> 769B </span>","children":null,"spread":false},{"title":"README.md <span style='color:#111;'> 12.67KB </span>","children":null,"spread":false}],"spread":true}],"spread":true}]

评论信息

免责申明

【只为小站】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【只为小站】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【只为小站】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,zhiweidada#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明