cedowens / C2-JARM
A list of JARM hashes for different ssl implementations used by some C2/red team tools.
☆135Updated last year
Related projects ⓘ
Alternatives and complementary repositories for C2-JARM
- Active C2 IoCs☆96Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆122Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- ☆43Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆167Updated 3 years ago
- ☆85Updated 9 months ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆147Updated last month
- Carbon Black Response IR tool☆53Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- Random hunting ordiented yara rules☆95Updated last year
- Valhalla API Client☆63Updated last year
- Lazarus analysis tools and research report☆55Updated 10 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year
- IOC Collection 2022☆55Updated last year
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- Active C&C Detector☆150Updated last year