cs2modrewrite

C2 Redirector

Automates conversion of Cobalt Strike profiles to modrewrite scripts for HTTP C2 redirection

Convert Cobalt Strike profiles to modrewrite scripts

GitHub

583 stars
20 watching
114 forks
Language: Python
last commit: almost 2 years ago

Related projects:

Repository Description Stars
threatexpress/random_c2_profile Generates random C2 profiles for testing and simulation 627
threatexpress/malleable-c2 A comprehensive guide and reference project for designing Cobalt Strike Malleable C2 profiles 1,619
codextf2/burp2malleable Converts HTTP requests from Burp Suite into a format compatible with Cobalt Strike Malleable C2 profiles. 368
drb-ra/c2intelfeeds Automatically generated C2 feed data from Censys search results 531
xx0hcd/malleable-c2-profiles A collection of pre-defined threat actor profiles used in Cobalt Strike 765
byt3bl33d3r/pymalleablec2 A Python library for parsing, modifying, and validating Malleable C2 profiles using an Abstract Syntax Tree (AST) approach. 267
redsiege/c2concealer A command line tool that generates randomized C2 malleable profiles for use in threat simulation and red teaming exercises. 1,013
bashexplode/cs2webconfig Converts Cobalt Strike profiles to functional IIS web.config files for HTTP/S reverse proxy redirection 110
verctor/cobalt_homework An analysis project of Cobalt Strike C2 protocol in Python. 67
fox-it/dissect.cobaltstrike Library for dissecting and parsing data related to Cobalt Strike exploits 147
huskyhacks/cobaltnotion A research project that creates a Cobalt Strike-compatible Notion profile to mimic the app's behavior and facilitate collaboration 52
rasta-mouse/externalc2.net An implementation of Cobalt Strike's External C2 specification using .NET libraries 83
cedowens/mod_rewrite_automation Automation scripts to stand up Apache2 with mod_rewrite in front of C2 servers. 46
bc-security/malleable-c2-profiles A collection of C2 profiles used in post-exploitation frameworks 341
tevora-threat/c2_reporter Analyzes logs from Cobalt and Empire to generate an Excel report on C2 activity, sessions, and credentials. 20