Burp2Malleable
Malleable C2 Profiler
Converts HTTP requests from Burp Suite into a format compatible with Cobalt Strike Malleable C2 profiles.
Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles
368 stars
7 watching
32 forks
Language: Python
last commit: over 1 year ago burpsuitecobalt-strikecobaltstrikemalleablec2
Related projects:
Repository | Description | Stars |
---|---|---|
byt3bl33d3r/pymalleablec2 | A Python library for parsing, modifying, and validating Malleable C2 profiles using an Abstract Syntax Tree (AST) approach. | 267 |
xx0hcd/malleable-c2-profiles | A collection of pre-defined threat actor profiles used in Cobalt Strike | 765 |
bc-security/malleable-c2-profiles | A collection of C2 profiles used in post-exploitation frameworks | 341 |
threatexpress/cs2modrewrite | Automates conversion of Cobalt Strike profiles to modrewrite scripts for HTTP C2 redirection | 583 |
redsiege/c2concealer | A command line tool that generates randomized C2 malleable profiles for use in threat simulation and red teaming exercises. | 1,013 |
crossc2/autorebind | Automatically converts Malleable C2 profile into communication library source code | 19 |
threatexpress/malleable-c2 | A comprehensive guide and reference project for designing Cobalt Strike Malleable C2 profiles | 1,619 |
d00movenok/gomalleable | A Go library for parsing and assembling Malleable C2 profiles. | 60 |
mhaskar/malleablec2-profiles | A collection of Cobalt Strike Malleable C2 profiles mimicking malicious Windows update processes | 34 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
bashexplode/cs2webconfig | Converts Cobalt Strike profiles to functional IIS web.config files for HTTP/S reverse proxy redirection | 110 |
rsmudge/malleable-c2-profiles | A collection of pre-defined profiles for redefining indicators in a C2 communication framework. | 1,489 |
jgillam/burp-co2 | An open-source collection of enhancements for Portswigger's Burp Suite web penetration testing tool | 151 |
bluscreenofjeff/malleable-c2-randomizer | A script to generate randomized versions of Malleable C2 profiles | 433 |
threatexpress/random_c2_profile | Generates random C2 profiles for testing and simulation | 627 |