SpecterScripts

Overview

SpecterScripts are a powerful tool for automating tedious red teaming tasks. Essentially, SpecterScripts are PowerShell scripts that are stored in the C2 server and can be referenced by operators in interactive sessions with the SpecterInsight implant. For example, there is a SpecterScript that automates a port scan of the local network. The operator simply has to select the SpecterScript and then click on the “Run in Background” button to task the implant.

Built-in SpecterScripts

The list below contains links to the documentation for all of the built-in SpecterScripts:

Scroll to Top