🤬
  • ■ ■ ■ ■ ■ ■
    README.md
    1  -# RTO_Aggressor_Script
    2  -Cobalt Strike Aggressor script create for RTO
     1 +# RTO Cobalt Strike Aggressor Script
     2 +Cobalt Strike Aggressor script created for RTO course.
     3 + 
     4 +Require:
     5 +* Copy CRTO.cna in a folder
     6 +* Create 2 folders inside: Tools and Payloads
     7 +* In Tools, copy:
     8 + * Certify.exe
     9 + * LAPSToolkit.ps1
     10 + * PowerUpSQL.ps1
     11 + * PowerView.ps1
     12 + * Rubeus.exe
     13 + * Seatbelt.exe
     14 + * SharPersist.exe
     15 + * SharpSCCM.exe
     16 + * SharpUp.exe
     17 + 
     18 +Your tree should be like this:
     19 +```bash
     20 +.
     21 +|____CRTO.cna
     22 +|____Payloads
     23 +|____Tools
     24 +| |____Certify.exe
     25 +| |____LAPSToolkit.ps1
     26 +| |____PowerUpSQL.ps1
     27 +| |____PowerView.ps1
     28 +| |____Rubeus.exe
     29 +| |____Seatbelt.exe
     30 +| |____SharPersist.exe
     31 +| |____SharpSCCM.exe
     32 +| |____SharpUp.exe
     33 +```
     34 + 
     35 +This aggressor script add a new menu on each beacon specific to RTO course:
     36 + 
     37 +![rto_cna](https://github.com/rashbx1/RTO_Aggressor_Script/assets/95026516/ea6dfd34-07ee-4e30-b55c-97e743f0f079)
     38 + 
     39 +Be free to modify it and change payload type as you wish ;)
    3 40   
Please wait...
Page is in error, reload to recover