免責(zé)聲明:本文提及的安全工具和方法僅供試用及教學(xué)用途,禁止非法使用,請(qǐng)與24小時(shí)內(nèi)刪除! 一、Cobalt Strik介紹 Cobalt Strike 一款以metasploit為基礎(chǔ)的GUI的框架式滲透測(cè)試工具,集成了端口轉(zhuǎn)發(fā)、服務(wù)掃描,自動(dòng)化溢出,多模式端口監(jiān)聽(tīng),win exe木馬生成,win dll木馬生成,java木馬生成,office宏病毒生成,木馬捆綁; 釣魚(yú)攻擊包括:站點(diǎn)克隆,目標(biāo)信息獲取,java執(zhí)行,瀏覽器自動(dòng)攻擊等等。 Cobalt Strike 主要用于團(tuán)隊(duì)作戰(zhàn),可謂是團(tuán)隊(duì)滲透神器,能讓多個(gè)攻擊者同時(shí)連接到團(tuán)體服務(wù)器上,共享攻擊資源與目標(biāo)信息和sessions。 Cobalt Strike 作為一款協(xié)同APT工具,針對(duì)內(nèi)網(wǎng)的滲透測(cè)試和作為apt的控制終端功能,使其變成眾多APT組織的首選。 二、PJ方法 將 AuthCrypto.class 復(fù)制到 common/AuthCrypto.class 將 authkey.pub 復(fù)制到 resources/authkey.pub 將 cobaltstrike2.auth 放在和 cobaltstrike.jar 同級(jí)目錄 三、下載地址 英文版:https://pan.baidu.com/s/1M8VJE9J7BHFh-SLitMtZkw 密碼: b3ju 漢化版:https://pan.baidu.com/s/1iElxAMg5jiXtUgjmNwLlog 密碼:45ih 四、Cobalt Strike視頻教程 教程:https://pan.baidu.com/s/1egsEr4AI_GXxI5M8e2_v2g 密碼:5snq 五、中文使用手冊(cè) https://pan.baidu.com/s/1LpMkskfUaBuiwVvQ2vjHPQ 密碼: nifi 六、cobaltstrike插件 https://github.com/harleyQu1nn/AggressorScriptshttps://github.com/bluscreenofjeff/AggressorScriptshttps://github.com/michalkoczwara/aggressor_scripts_collectionhttps://github.com/vysecurity/Aggressor-VYSEChttps://github.com/killswitch-GUI/CobaltStrike-ToolKithttps://github.com/ramen0x3f/AggressorScriptshttps://github.com/FortyNorthSecurity/AggressorAssessorhttps://github.com/threatexpress/persistence-aggressor-scripthttps://github.com/threatexpress/aggressor-scriptshttps://github.com/branthale/CobaltStrikeCNAhttps://github.com/gaudard/scripts/tree/master/red-team/aggressorhttps://github.com/001SPARTaN/aggressor_scriptshttps://github.com/Und3rf10w/Aggressor-scriptshttps://github.com/rasta-mouse/Aggressor-Scripthttps://github.com/vysec/Aggressor-VYSEChttps://github.com/threatexpress/aggressor-scriptshttps://github.com/threatexpress/red-team-scriptshttps://github.com/rsmudge/ElevateKithttps://github.com/vysec/CVE-2018-4878https://github.com/harleyQu1nn/AggressorScriptshttps://github.com/bluscreenofjeff/AggressorScriptshttps://github.com/360-A-Team/CobaltStrike-Toolsethttps://github.com/ars3n11/Aggressor-Scriptshttps://github.com/michalkoczwara/aggressor_scripts_collectionhttps://github.com/killswitch-GUI/CobaltStrike-ToolKithttps://github.com/ZonkSec/persistence-aggressor-scripthttps://github.com/rasta-mouse/Aggressor-Scripthttps://github.com/RhinoSecurityLabs/Aggressor-Scriptshttps://github.com/Kevin-Robertson/Inveighhttps://github.com/Genetic-Malware/Ebowlahttps://github.com/001SPARTaN/aggressor_scriptshttps://github.com/gaudard/scripts/tree/master/red-team/aggressorhttps://github.com/branthale/CobaltStrikeCNAhttps://github.com/oldb00t/AggressorScriptshttps://github.com/p292/Phant0m_cobaltstrikehttps://github.com/p292/DDEAutoCShttps://github.com/secgroundzero/CS-Aggressor-Scriptshttps://github.com/skyleronken/Aggressor-Scriptshttps://github.com/tevora-threat/aggressor-powerviewhttps://github.com/tevora-threat/PowerView3-Aggressorhttps://github.com/threatexpress/persistence-aggressor-scripthttps://github.com/FortyNorthSecurity/AggressorAssessorhttps://github.com/mdsecactivebreach/CACTUSTORCHhttps://github.com/C0axx/AggressorScriptshttps://github.com/offsecginger/AggressorScriptshttps://github.com/tomsteele/cs-magikhttps://github.com/bitsadmin/nopowershellhttps://github.com/SpiderLabs/SharpCompilehttps://github.com/realoriginal/reflectivepotato |
|
來(lái)自: 新用戶(hù)36657816 > 《滲透》