code-scan starred Cobalt4.4
2021-10-27 04:08:47 Author: github.com(查看原文) 阅读量:181 收藏

Image

7af9c759ac78da920395debb443b9007fdf51fa66a48f0fbdaafb30b00a8a858 Cobalt Strike 4.4 Licensed (cobaltstrike.jar)

5adf9d086a2f59be9095458f207de9e947a05696e63365a4da02acdc17caa130 Cobalt Strike MacOSX Distribution Package (20210804) 8331a77fb2f81ce969795466f8f441f02813789c24b47d0771ffdceddf8d91fe Cobalt Strike Linux Distributions Package (20210804) fdcc265fcf1d87bdfd0f7ea91138d7d9f8128f8ed157d427317619002aadd17d Cobalt Strike Windows Distribution Package (20210804)

  • First you will have to unpack cobaltstrike.7z

  • ./teamserver "ip_address" "password" ["malleableC2profile" "kill_date"]

    • IP Address - (mandatory) Enter the externally reachable IP address of the team server. Cobalt Strike uses this value as a default host for its features.
    • Password - (mandatory) Enter a password that your team members will use to connect the Cobalt Strike client to the team server.
    • Malleable C2 Profile - (optional) Specify a valid Malleable C2 Profile.
    • Kill Date - (optional) Enter a date value in YYYY-MM-DD format. The team server will embed this kill date into each Beacon stage it generates. The Beacon payload will refuse to run on or after this date and will also exit if it wakes up on or after this date.
  • then Run on a different terminal : ./start.sh

  • put your pass and ur username and click connect

  • THATS IT !

  • get the sleep kit (and others)
  • add aggressor scripts and toolkits as "PLUGINS"

文章来源: https://github.com/JUICY00000/Cobalt4.4
如有侵权请联系:admin#unsafe.sh