Skip to content

Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.

License

Notifications You must be signed in to change notification settings

0xbad53c/OffSecOps-Arsenal

Repository files navigation

OffSecOps-Arsenal

Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling. Blog post here: https://red.0xbad53c.com/red-team-operations/offsecops/arsenal-aggressor-script

Usage

To use this proof of concept:

  1. import OffSecOpsArsenal.cna in Cobalt Strike
  2. Open the new Arsenal menu item and click Download
  3. Wait for the repositories to be downloaded and scripts to be loaded (~10 seconds in case of the default script)

About

Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published