raven
Websocket exploit
A CobaltStrike External C2 for Websockets implemented in C++
CobaltStrike External C2 for Websockets
194 stars
5 watching
33 forks
Language: C++
last commit: over 5 years ago Related projects:
Repository | Description | Stars |
---|---|---|
rvn0xsy/cobaltstrike-atexec | A tool to enable Cobaltstrike's Atexec feature through task planning and reflective DLL injection | 87 |
rasta-mouse/externalc2.net | An implementation of Cobalt Strike's External C2 specification using .NET libraries | 83 |
romanemelyanov/cobaltstrikeforensic | Toolset to analyze and research malware and Cobalt Strike beacon behavior | 206 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
verctor/cobalt_homework | An analysis project of Cobalt Strike C2 protocol in Python. | 67 |
strozfriedberg/cobaltstrike-config-extractor | A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. | 145 |
sentinel-one/cobaltstrikeparser | Deciphers CobaltStrike Beacon configurations from various formats. | 1,022 |
codextf2/cobaltstrike-headless | A tool that converts a headless Cobalt Strike client into a functional one. | 147 |
qax-a-team/cobaltstrike-toolset | A collection of tools and scripts used to simulate cyber attacks | 532 |
taherio/redi | Automates setup of CobaltStrike redirectors using nginx reverse proxy and LetsEncrypt SSL certificates | 140 |
liaorj/cs_fakesubmit | A script to simulate a Cobaltstrike connection | 129 |
phink-team/cobaltstrike-ms17-010 | Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 | 417 |
lintstar/cs-serverchan | Automates CobaltStrike notification to WeChat via ServerChan | 92 |
redsiege/c2concealer | A command line tool that generates randomized C2 malleable profiles for use in threat simulation and red teaming exercises. | 1,013 |
wikiz/service_cobaltstrike | A CobaltStrike profile repository containing metadata and information about the CobaltStrike malware | 39 |