渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)

一、Cobalt Strik引见

Cobalt Strike 一款以metasploit为根底的GUI的框架式浸透测试工具,集成了端口转发、效劳扫描,自动化溢出,多形式端口监听,win exe木马生成,win dll木马生成,java木马生成,office宏病毒生成,木马捆绑;

钓鱼攻击包括:站点克隆,目的信息获取,java执行,阅读器自动攻击等等。

Cobalt Strike 主要用于团队作战,可谓是团队浸透神器,能让多个攻击者同时衔接到团体效劳器上,共享攻击资源与目的信息和sessions。

Cobalt Strike 作为一款协同APT工具,针对内网的浸透测试和作为apt的控制终端功用,使其变成众多APT组织的首选。

图片[1]-渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)-孤勇者社区
 

二、PJ办法

将 AuthCrypto.class
复制到 common/AuthCrypto.class
将 authkey.pub
复制到 resources/authkey.pub
cobaltstrike2.auth
放在和 cobaltstrike.jar 同级目录
 

三、下载地址

英文版:https://pan.baidu.com/s/1M8VJE9J7BHFh-SLitMtZkw 密码: b3ju

汉化版:https://pan.baidu.com/s/1iElxAMg5jiXtUgjmNwLlog  密码:45ih
 

四、Cobalt Strike视频教程

教程:https://pan.baidu.com/s/1egsEr4AI_GXxI5M8e2_v2g  密码:5snq
 

五、中文运用手册

https://pan.baidu.com/s/1LpMkskfUaBuiwVvQ2vjHPQ   密码: nifi

图片[2]-渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)-孤勇者社区

六、cobaltstrike插件

https://github.com/harleyQu1nn/AggressorScripts
https://github.com/bluscreenofjeff/AggressorScripts
https://github.com/michalkoczwara/aggressor_scripts_collection
https://github.com/vysecurity/Aggressor-VYSEC
https://github.com/killswitch-GUI/CobaltStrike-ToolKit
https://github.com/ramen0x3f/AggressorScripts
https://github.com/FortyNorthSecurity/AggressorAssessor
https://github.com/threatexpress/persistence-aggressor-script
https://github.com/threatexpress/aggressor-scripts
https://github.com/branthale/CobaltStrikeCNA
https://github.com/gaudard/scripts/tree/master/red-team/aggressor
https://github.com/001SPARTaN/aggressor_scripts
https://github.com/Und3rf10w/Aggressor-scripts
https://github.com/rasta-mouse/Aggressor-Script
https://github.com/vysec/Aggressor-VYSEC
https://github.com/threatexpress/aggressor-scripts
https://github.com/threatexpress/red-team-scripts
https://github.com/rsmudge/ElevateKit
https://github.com/vysec/CVE-2018-4878
https://github.com/harleyQu1nn/AggressorScripts
https://github.com/bluscreenofjeff/AggressorScripts
https://github.com/360-A-Team/CobaltStrike-Toolset
https://github.com/ars3n11/Aggressor-Scripts
https://github.com/michalkoczwara/aggressor_scripts_collection
https://github.com/killswitch-GUI/CobaltStrike-ToolKit
https://github.com/ZonkSec/persistence-aggressor-script
https://github.com/rasta-mouse/Aggressor-Script
https://github.com/RhinoSecurityLabs/Aggressor-Scripts
https://github.com/Kevin-Robertson/Inveigh
https://github.com/Genetic-Malware/Ebowla
https://github.com/001SPARTaN/aggressor_scripts
https://github.com/gaudard/scripts/tree/master/red-team/aggressor
https://github.com/branthale/CobaltStrikeCNA
https://github.com/oldb00t/AggressorScripts
https://github.com/p292/Phant0m_cobaltstrike
https://github.com/p292/DDEAutoCS
https://github.com/secgroundzero/CS-Aggressor-Scripts
https://github.com/skyleronken/Aggressor-Scripts
https://github.com/tevora-threat/aggressor-powerview
https://github.com/tevora-threat/PowerView3-Aggressor
https://github.com/threatexpress/persistence-aggressor-script
https://github.com/FortyNorthSecurity/AggressorAssessor
https://github.com/mdsecactivebreach/CACTUSTORCH
https://github.com/C0axx/AggressorScripts
https://github.com/offsecginger/AggressorScripts
https://github.com/tomsteele/cs-magik
https://github.com/bitsadmin/nopowershell
https://github.com/SpiderLabs/SharpCompile
https://github.com/realoriginal/reflectivepotato

作者:乌云平安

------本页内容已结束,喜欢请分享------

感谢您的来访,获取更多精彩文章请收藏本站。

© 版权声明
THE END
喜欢就支持一下吧
点赞11赞赏 分享
评论 共1条
头像
欢迎您留下宝贵的见解!
提交
头像

昵称

取消
昵称表情代码图片
    • 头像惨机0