DfirJos / CnC-detection

Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
16Updated 6 years ago

Related projects: