CobaltStrikeDetected

Memory malware detector

Detects potential Cobalt Strike malware by analyzing memory allocation patterns during code execution

40行代码检测到大部分CobaltStrike的shellcode

GitHub

271 stars
8 watching
48 forks
Language: C++
last commit: over 3 years ago

Related projects:

Repository Description Stars
huoji120/duckmemoryscan A tool to detect memory-based evasion techniques used in malware and rootkits 702
eremit4/cs-discovery Detects malicious servers in network traffic by analyzing encoded byte patterns 20
romanemelyanov/cobaltstrikeforensic Toolset to analyze and research malware and Cobalt Strike beacon behavior 206
wikiz/service_cobaltstrike A CobaltStrike profile repository containing metadata and information about the CobaltStrike malware 39
te-k/cobaltstrike Detects and analyzes Cobalt Strike beacons by analyzing HTTP responses and extracting configuration information. 262
lintstar/cs-serverchan Automates CobaltStrike notification to WeChat via ServerChan 92
b1tg/cobaltstrike-beacon-rust A Cobalt Strike beacon implementation in Rust for creating malicious network connections 177
fox-it/dissect.cobaltstrike Library for dissecting and parsing data related to Cobalt Strike exploits 147
deepingh0st/erebus A Cobalt Strike plugin for post-exploitation and privilege escalation tests 1,487
liaorj/cs_fakesubmit A script to simulate a Cobaltstrike connection 129
r1is/cobalt_strike_bot Automates CobaltStrike login notifications to Slack and Feishu. 87
ydhcui/csload.net A tool designed to bypass common anti-malware measures by loading malicious Cobalt Strike shellcodes into infected systems. 121
snowming04/cobaltstrike4.0_related A collection of resources and documentation for Cobalt Strike 4.0 399
strozfriedberg/cobaltstrike-config-extractor A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. 145
phink-team/cobaltstrike-ms17-010 Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 417