cs2webconfig
Config generator
Converts Cobalt Strike profiles to functional IIS web.config files for HTTP/S reverse proxy redirection
Convert Cobalt Strike profiles to IIS web.config files
110 stars
5 watching
28 forks
Language: Python
last commit: about 3 years ago Related projects:
Repository | Description | Stars |
---|---|---|
codextf2/burp2malleable | Converts HTTP requests from Burp Suite into a format compatible with Cobalt Strike Malleable C2 profiles. | 368 |
threatexpress/cs2modrewrite | Automates conversion of Cobalt Strike profiles to modrewrite scripts for HTTP C2 redirection | 583 |
rcstep/cssg | A tool for generating and formatting malicious shellcode for Cobalt Strike | 636 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
cisagov/ansible-role-cobalt-strike | An Ansible role for installing and configuring Cobalt Strike | 74 |
cobalt-org/cobalt.rs | A static site generator written in Rust that automates the creation of websites from source files | 1,386 |
codextf2/cobaltstrike-headless | A tool that converts a headless Cobalt Strike client into a functional one. | 147 |
xorrior/raven | A CobaltStrike External C2 for Websockets implemented in C++ | 194 |
wkl-sec/malleable-cs-profiles | A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike | 374 |
falconforceteam/bof2shellcode | Converts Cobalt Strike BOF files to raw shellcode | 173 |
hausec/cobaltstriketoghostwriter | Converts CobaltStrike log files to Ghostwriter CSV format | 29 |
cobalt-strike/sleep_python_bridge | Enables control of Cobalt Strike teamserver using Python without GUI client | 168 |
threatexpress/random_c2_profile | Generates random C2 profiles for testing and simulation | 627 |
al1ex/csplugins | A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing | 404 |
byt3bl33d3r/pymalleablec2 | A Python library for parsing, modifying, and validating Malleable C2 profiles using an Abstract Syntax Tree (AST) approach. | 267 |