🤬
Enable build support by adding .buildspec.yml
CRTO.cna Loading last commit info...
README.md
README.md

Red Team Ops (Zero-Point Security) Cobalt Strike Aggressor Script

Cobalt Strike Aggressor script created for RTO course.

Require:

  • Copy CRTO.cna in a folder
  • Create 2 folders inside: Tools and Payloads
  • In Tools, copy:
    • Certify.exe
    • LAPSToolkit.ps1
    • PowerUpSQL.ps1
    • PowerView.ps1
    • Rubeus.exe
    • Seatbelt.exe
    • SharPersist.exe
    • SharpSCCM.exe
    • SharpUp.exe

Your tree should be like this:

.
|____CRTO.cna
|____Payloads
|____Tools
| |____Certify.exe
| |____LAPSToolkit.ps1
| |____PowerUpSQL.ps1
| |____PowerView.ps1
| |____Rubeus.exe
| |____Seatbelt.exe
| |____SharPersist.exe
| |____SharpSCCM.exe
| |____SharpUp.exe

This aggressor script add a new menu on each beacon specific to RTO course:

rto_cna

Be free to modify it and change payload type as you wish ;)

Please wait...
Page is in error, reload to recover