渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)

admin 2020年9月8日08:00:50评论1,051 views字数 3145阅读10分29秒阅读模式

免责声明:本文提及的安全工具和方法仅供试用及教学用途,禁止非法使用,请与24小时内删除!

一、Cobalt Strik介绍

Cobalt Strike 一款以metasploit为基础的GUI的框架式渗透测试工具,集成了端口转发、服务扫描,自动化溢出,多模式端口监听,win exe木马生成,win dll木马生成,java木马生成,office宏病毒生成,木马捆绑;

钓鱼攻击包括:站点克隆,目标信息获取,java执行,浏览器自动攻击等等。

Cobalt Strike 主要用于团队作战,可谓是团队渗透神器,能让多个攻击者同时连接到团体服务器上,共享攻击资源与目标信息和sessions。

Cobalt Strike 作为一款协同APT工具,针对内网的渗透测试和作为apt的控制终端功能,使其变成众多APT组织的首选。


渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)

二、PJ方法

将 AuthCrypto.class复制到 common/AuthCrypto.class将 authkey.pub复制到 resources/authkey.pub将 cobaltstrike2.auth放在和 cobaltstrike.jar 同级目录

三、下载地址

英文版:https://pan.baidu.com/s/1M8VJE9J7BHFh-SLitMtZkw 密码: b3ju

汉化版:https://pan.baidu.com/s/1iElxAMg5jiXtUgjmNwLlog  密码:45ih

四、Cobalt Strike视频教程

教程:https://pan.baidu.com/s/1egsEr4AI_GXxI5M8e2_v2g  密码:5snq

五、中文使用手册

https://pan.baidu.com/s/1LpMkskfUaBuiwVvQ2vjHPQ   密码: nifi

渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)

六、cobaltstrike插件


https://github.com/harleyQu1nn/AggressorScriptshttps://github.com/bluscreenofjeff/AggressorScriptshttps://github.com/michalkoczwara/aggressor_scripts_collectionhttps://github.com/vysecurity/Aggressor-VYSEChttps://github.com/killswitch-GUI/CobaltStrike-ToolKithttps://github.com/ramen0x3f/AggressorScriptshttps://github.com/FortyNorthSecurity/AggressorAssessorhttps://github.com/threatexpress/persistence-aggressor-scripthttps://github.com/threatexpress/aggressor-scriptshttps://github.com/branthale/CobaltStrikeCNAhttps://github.com/gaudard/scripts/tree/master/red-team/aggressorhttps://github.com/001SPARTaN/aggressor_scriptshttps://github.com/Und3rf10w/Aggressor-scriptshttps://github.com/rasta-mouse/Aggressor-Scripthttps://github.com/vysec/Aggressor-VYSEChttps://github.com/threatexpress/aggressor-scriptshttps://github.com/threatexpress/red-team-scriptshttps://github.com/rsmudge/ElevateKithttps://github.com/vysec/CVE-2018-4878https://github.com/harleyQu1nn/AggressorScriptshttps://github.com/bluscreenofjeff/AggressorScriptshttps://github.com/360-A-Team/CobaltStrike-Toolsethttps://github.com/ars3n11/Aggressor-Scriptshttps://github.com/michalkoczwara/aggressor_scripts_collectionhttps://github.com/killswitch-GUI/CobaltStrike-ToolKithttps://github.com/ZonkSec/persistence-aggressor-scripthttps://github.com/rasta-mouse/Aggressor-Scripthttps://github.com/RhinoSecurityLabs/Aggressor-Scriptshttps://github.com/Kevin-Robertson/Inveighhttps://github.com/Genetic-Malware/Ebowlahttps://github.com/001SPARTaN/aggressor_scriptshttps://github.com/gaudard/scripts/tree/master/red-team/aggressorhttps://github.com/branthale/CobaltStrikeCNAhttps://github.com/oldb00t/AggressorScriptshttps://github.com/p292/Phant0m_cobaltstrikehttps://github.com/p292/DDEAutoCShttps://github.com/secgroundzero/CS-Aggressor-Scriptshttps://github.com/skyleronken/Aggressor-Scriptshttps://github.com/tevora-threat/aggressor-powerviewhttps://github.com/tevora-threat/PowerView3-Aggressorhttps://github.com/threatexpress/persistence-aggressor-scripthttps://github.com/FortyNorthSecurity/AggressorAssessorhttps://github.com/mdsecactivebreach/CACTUSTORCHhttps://github.com/C0axx/AggressorScriptshttps://github.com/offsecginger/AggressorScriptshttps://github.com/tomsteele/cs-magikhttps://github.com/bitsadmin/nopowershellhttps://github.com/SpiderLabs/SharpCompilehttps://github.com/realoriginal/reflectivepotato

喜欢本文点个赞、在看

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2020年9月8日08:00:50
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   渗透利器Cobalt Strike4.0下载(附汉化版、视频教程、中文使用手册、插件)https://cn-sec.com/archives/124664.html

发表评论

匿名网友 填写信息