CS_Decrypt

Vulnerability decryption tools

A collection of Python scripts for decrypting and processing encrypted data related to Cobalt Strike security vulnerability analysis

GitHub

140 stars
6 watching
31 forks
Language: Python
last commit: about 4 years ago

Related projects:

Repository Description Stars
wkl-sec/malleable-cs-profiles A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike 374
jamvayne/cobaltstrikedos A Python script to exploit a Cobalt Strike vulnerability and perform a denial of service attack. 103
slzdude/cs-scripts Tools and scripts for analyzing and interacting with Cobalt Strike 32
belane/linux-soft-exploit-suggester A script to identify vulnerabilities in software packages on Linux systems 222
1n3/blackwidow A Python-based web application scanner that gathers OSINT and fuzz data to identify OWASP vulnerabilities on target websites. 1,526
menkrep1337/xsscon A tool designed to scan websites for Cross-Site Scripting (XSS) vulnerabilities 210
r0075h3ll/oralyzer A tool to identify vulnerabilities in web applications by probing for Open Redirections and other types of attacks. 753
danmcinerney/xsscrapy An automated tool for detecting cross-site scripting and SQL injection vulnerabilities in web applications 1,653
al1ex/csplugins A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing 404
kushaldas/johnnycanencrypt Provides a Python module with encryption and decryption capabilities using Rust. 52
david-a-wheeler/flawfinder Analyzes C/C++ source code for security vulnerabilities and reports potential flaws. 489
13o-bbr-bbq/machine_learning_security This project explores the intersection of machine learning and security, focusing on developing tools and techniques to improve vulnerability detection and penetration testing in web applications. 1,979
nvisosecurity/cobaltwhispers An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. 227
kugg/irule-detector Detects and analyzes command injection vulnerabilities in iRules written in the Tool Command Language (Tcl), allowing for identification of potential security flaws. 5
fkie-cad/cwe_checker Automated binary analysis tool to detect common software vulnerabilities 1,124