cobaltstrike-beacon-rust
Malicious connection maker
A Cobalt Strike beacon implementation in Rust for creating malicious network connections
CobaltStrike beacon in rust
177 stars
8 watching
30 forks
Language: Rust
last commit: 3 months ago cobalt-strikeredteamrust
Related projects:
Repository | Description | Stars |
---|---|---|
strozfriedberg/cobaltstrike-config-extractor | A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. | 145 |
romanemelyanov/cobaltstrikeforensic | Toolset to analyze and research malware and Cobalt Strike beacon behavior | 206 |
te-k/cobaltstrike | Detects and analyzes Cobalt Strike beacons by analyzing HTTP responses and extracting configuration information. | 262 |
fox-it/cobaltstrike-beacon-data | Historical metadata of Cobalt Strike Beacon attacks | 122 |
z3ratu1/geacon_plus | A Go implementation of a CobaltStrike beacon with support for multiple platforms and various communication protocols | 394 |
nexusfuzzy/cobaltspam | A tool designed to send fake beacons to a CobaltStrike server as part of a defensive measure | 367 |
1135/1135-cobaltstrike-toolkit | Provides tools and configurations for a Cobalt Strike toolkit to support advanced persistent threat (APT) operations | 150 |
sentinel-one/cobaltstrikeparser | Deciphers CobaltStrike Beacon configurations from various formats. | 1,022 |
burpheart/cs_mock | A tool to simulate a Cobalt Strike beacon connection packet by parsing the payload and extracting RSA public key | 79 |
eremit4/cs-discovery | Detects malicious servers in network traffic by analyzing encoded byte patterns | 20 |
guervild/bofs | Beacon object files for Cobalt Strike | 159 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
liaorj/cs_fakesubmit | A script to simulate a Cobaltstrike connection | 129 |
cobalt-strike/unhook-bof | Removes API hooks from a malicious process | 54 |
cobalt-strike/bof-vs | A Beacon Object File Visual Studio template project for creating malicious code executables | 138 |