/Aggressor-Scripts

Cobalt Strike aggressor scripts

MIT LicenseMIT

Aggressor-Scripts

Cobalt Strike aggressor scripts.

ProcessTree.cna

  • Builds a process tree for easier session prepping and better opsec practices
  • Highlights current process, AV/EDR, admin tools, browsers and save process to inject based off @r3dQu1nn's ProcessColor.cna (https://github.com/harleyQu1nn/AggressorScripts)

ProcessTree.cna in action ProcessTree.cna in action