Получи случайную криптовалюту за регистрацию!

​Registry-Recon Cobalt Strike Aggressor Script that Performs | HackGit

Registry-Recon

Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon.

As a red-team practitioner, we are often using tools that attempt to fingerprint details about a compromised system, preferably in the most stealthy way possible.

Some of our usual tooling for this started getting flagged by EDR products, due to the use of Windows CLI commands. This aggressor script aims to solve that problem by only probing the system using native registry queries, no CLI commands.

https://github.com/optiv/Registry-Recon