eremit4 / cs-discovery
Detecting Cobalt Strike Team Servers on targets through traffic telemetry.
☆20Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for cs-discovery
- Searching .evtx logs for remote connections☆23Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ☆18Updated 7 months ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆36Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- A collection of notes and rules (Snort/Suricata, Sigma, and YARA) to identify various samples of malware.☆14Updated 3 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- ☆41Updated 2 years ago
- Slides and materials for conference presentations☆11Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Just another useless C2 occupying space in some HDD somewhere.☆19Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- Look into EDR events from network☆23Updated 6 months ago
- Method of finding interesting domains using keywords + JARMs☆13Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- PoC-Malware-TTPs☆48Updated last year
- ☆23Updated 2 years ago