CobaltStrikeScan Logo

CobaltStrikeScan

0
Free
Visit Website

CobaltStrikeScan scans Windows process memory for evidence of DLL injection (classic or reflective injection) and/or performs a YARA scan on the target process' memory for Cobalt Strike v3 and v4 beacon signatures. It can also scan a file for Cobalt Strike beacons and parse their configuration. The tool can display the beacon's configuration if detected.

FEATURES

ALTERNATIVES

The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.

RiskAnalytics Solutions offers community projects for cyber threat intelligence sharing and collaboration.

A collection of tools and resources for threat hunters.

Provides breach and attack simulation products for security control validation, offering three different products to meet the needs of organizations of various sizes and maturity levels.

Open Source Threat Intelligence Collector with plugin-oriented framework.

A collection of APT and cybercriminals campaigns with various resources and references.

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.

A platform for accessing threat intelligence and collaborating on cyber threats.

PINNED