pybeacon
Beacon analyzer
A collection of Python scripts for analyzing and interacting with Cobalt Strike beacons.
A collection of scripts for dealing with Cobalt Strike beacons in Python
168 stars
10 watching
24 forks
Language: Python
last commit: almost 4 years ago Related projects:
Repository | Description | Stars |
---|---|---|
nccgroup/featherduster | An automated cryptanalysis tool with modular components for breaking various types of encryption | 1,095 |
forksociety/pybeacon | A Python package for scanning and advertising Eddystone-URL and Eddystone-UID. | 64 |
te-k/cobaltstrike | Detects and analyzes Cobalt Strike beacons by analyzing HTTP responses and extracting configuration information. | 265 |
sentinel-one/cobaltstrikeparser | Deciphers CobaltStrike Beacon configurations from various formats. | 1,027 |
nccgroup/idahunt | A tool to analyze binaries with IDA Pro and automate various tasks such as binary diffing and executing Python scripts. | 381 |
strozfriedberg/cobaltstrike-config-extractor | A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. | 148 |
ccob/beaconeye | A tool designed to detect and monitor malicious beacon activity from CobaltStrike, providing insights into operator command output. | 892 |
3lp4tr0n/beaconhunter | A tool for detecting and responding to potential Cobalt Strike beacons using Extended Trace Record (ETW) tracing | 482 |
knight0x07/pyc2bytecode | A tool to disassemble and analyze compiled Python bytecode files (pyc) from various Python versions. | 133 |
nccgroup/web3-decoder | An extension for Burp Suite to analyze JSON-RPC calls related to Ethereum smart contracts | 111 |
nccgroup/phantap | A tool used by red teams to intercept and analyze network traffic without disrupting the victim's connection. | 585 |
nsacyber/bam | A tool that gathers and analyzes information about Windows updates, binaries, and symbols to aid in their analysis. | 156 |
swall0w/torchstat | An analyzer tool for neural networks built on PyTorch | 1,468 |
frostbits-security/ccat | A tool to analyze Cisco device configurations and identify potential security vulnerabilities. | 444 |
nccgroup/shocker | A tool to identify and exploit vulnerable servers using Python | 333 |