tobir4ma / cs-discovery
Detecting Cobalt Strike Team Servers on targets through traffic telemetry.
☆20Updated 6 months ago
Alternatives and similar repositories for cs-discovery:
Users that are interested in cs-discovery are comparing it to the libraries listed below
- Searching .evtx logs for remote connections☆24Updated last year
- ☆18Updated 10 months ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- ☆42Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆38Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Lexmark CVE-2023-26067☆23Updated last year
- Continuous kerberoast monitor☆44Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 3 years ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- A script used to query the dehashed API and filter for more useful results☆15Updated 3 years ago
- ☆16Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- ☆23Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Slides and materials for conference presentations☆11Updated last year
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆53Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago