splunk / melting-cobalt
A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object
☆164Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for melting-cobalt
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆135Updated last year
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- Active C2 IoCs☆96Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆122Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- ☆61Updated last month
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated 11 months ago
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆138Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- ☆84Updated 8 months ago
- ☆130Updated 9 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆29Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Active C&C Detector☆149Updated last year
- Sigma rules to share with the community☆115Updated last month
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 3 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆219Updated 8 months ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- My conference presentations☆66Updated last year
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆146Updated 3 weeks ago
- ☆90Updated 3 weeks ago
- Linux Evidence Acquisition Framework☆113Updated last month
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year