Aggrokatz : An Aggressor Plugin Extension For Cobalt Strike Which Enables Pypykatz To Interface With The Beacons Remotely

aggrokatz is an Aggressor plugin extension for CobaltStrike which enables pypykatz to interface with the beacons remotely.The current version of aggrokatz allows pypykatz to parse LSASS dump files and Registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon (Cobalt Strike is already there anyhow). In the future this project aims …

Pypykatz : Mimikatz Implementation In Pure Python

Pypykatz is a mimikatz implementation in pure Python and can be runs on all OS’s which support python>=3.6. Installing Install it via pip or by cloning it from github. The installer will create a pypykatz executable in the python’s Script directory. You can run it from there, should be in your PATH. Via PIP pip3 …