JPCERTCC / CobaltStrike-Config
Repository for archiving Cobalt Strike configuration
☆29Updated this week
Related projects ⓘ
Alternatives and complementary repositories for CobaltStrike-Config
- PoC-Malware-TTPs☆49Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ☆11Updated 4 years ago
- ☆50Updated 7 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 9 months ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Reasonably undetected shellcode stager and executer.☆35Updated 2 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 10 months ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Windows Persistence Toolkit in C#☆33Updated 2 years ago
- Code Execution & Persistence in NETWORK SERVICE FAX Service☆31Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ☆16Updated last month
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- ☆37Updated last month
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago