Malleable-CS-Profiles
Cobalt evasion toolkit
A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike
A list of python tools to help create an OPSEC-safe Cobalt Strike profile.
374 stars
5 watching
41 forks
Language: YARA
last commit: 9 months ago Related projects:
Repository | Description | Stars |
---|---|---|
wbglil/cs_decrypt | A collection of Python scripts for decrypting and processing encrypted data related to Cobalt Strike security vulnerability analysis | 140 |
wkl-sec/hiddendesktop | An implementation of HVNC for Cobalt Strike, allowing operators to interact with remote desktop sessions without user knowledge. | 1,163 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
qax-a-team/cobaltstrike-toolset | A collection of tools and scripts used to simulate cyber attacks | 532 |
georgepatsias/scarecrow-cobaltstrike | A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. | 457 |
xx0hcd/malleable-c2-profiles | A collection of pre-defined threat actor profiles used in Cobalt Strike | 765 |
kyleavery/aceldr | A Cobalt Strike memory scanner evasion technique using code obfuscation and encryption to evade detection. | 878 |
nvisosecurity/cobaltwhispers | An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. | 227 |
zha0gongz1/desertfox | A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection | 125 |
timwhitez/cobalt-strike-aggressor-scripts | A Cobalt Strike plugin package with various exploit and password cracking tools. | 672 |
jamvayne/cobaltstrikedos | A Python script to exploit a Cobalt Strike vulnerability and perform a denial of service attack. | 103 |
al1ex/csplugins | A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing | 404 |
byt3bl33d3r/pymalleablec2 | A Python library for parsing, modifying, and validating Malleable C2 profiles using an Abstract Syntax Tree (AST) approach. | 267 |
bc-security/malleable-c2-profiles | A collection of C2 profiles used in post-exploitation frameworks | 341 |
deepingh0st/erebus | A Cobalt Strike plugin for post-exploitation and privilege escalation tests | 1,487 |