splunk / melting-cobalt
A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object
☆164Updated 2 years ago
Alternatives and similar repositories for melting-cobalt:
Users that are interested in melting-cobalt are comparing it to the libraries listed below
- Cobalt Strike Beacon configuration extractor and parser.☆149Updated 3 years ago
- Active C2 IoCs☆97Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- ☆130Updated 11 months ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated last year
- Active C&C Detector☆152Updated last year
- ☆97Updated last month
- IOC Collection 2022☆56Updated last year
- ☆85Updated 11 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆148Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- Full of public notes and Utilities☆94Updated last month
- ☆63Updated last month
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 4 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆141Updated this week
- Active Directory Purple Team Playbook☆105Updated last year
- Sigma rules to share with the community☆115Updated 3 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 2 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- ☆96Updated 3 weeks ago
- Picus Labs☆44Updated 3 years ago
- JPCERT/CC public YARA rules repository☆106Updated last month